Lucene search

K
ibmIBMFE0CD9E6FA4B24A6942B324404327B9B0306E762A7E6AECEFAD93ED82B63412C
HistoryJan 05, 2023 - 5:08 a.m.

Security Bulletin: IBM Security Verify Governance stores user credentials in plain clear text which can be read by a local user (CVE-2022-22470)

2023-01-0505:08:24
www.ibm.com
41
ibm security verify governance
vulnerability fixed
user credentials
plain clear text
local user
code fix

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

5.1%

Summary

IBM Security Verify Governance is vulnerable to exposure of user credentials to local users due to storage of credentials in cleartext (CVE-2022-22470). This vulnerability has been removed by a code fix.

Vulnerability Details

CVEID:CVE-2022-22470
**DESCRIPTION:**IBM Security Verify Governance stores user credentials in plain clear text which can be read by a local user.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225232 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance 10.0

Remediation/Fixes

Affected Product(s) |

Version(s)

|

First Fix

—|—|—

IBM Security Verify Governance

|

10.0.1

|

10.0.1.0-ISS-ISVG-IGVA-FP0003

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_governanceMatch10.0
VendorProductVersionCPE
ibmsecurity_verify_governance10.0cpe:2.3:a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

EPSS

0

Percentile

5.1%

Related for FE0CD9E6FA4B24A6942B324404327B9B0306E762A7E6AECEFAD93ED82B63412C