Lucene search

K
ibmIBMA67862A6C68378068A9E03C1DA9F360EC098C6A804817C7C92408BBDE05AB420
HistoryJul 06, 2022 - 6:25 p.m.

Security Bulletin: Multiple security vulnerabilities fixed in IBM Security Verify Access Appliance (CVE-2022-22465, CVE-2022-22463, CVE-2022-22464)

2022-07-0618:25:43
www.ibm.com
14

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.3%

Summary

Multiple security vulnerabilities found in IBM Security Verify Access Appliance have been fixed.

Vulnerability Details

CVEID:CVE-2022-22465
**DESCRIPTION:**IBM Security Access Manager Appliance could allow a local user to obtain elevated privileges due to improper access permissions.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225082 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N)

CVEID:CVE-2022-22463
**DESCRIPTION:**IBM Security Access Manager Appliance is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database.
CVSS Base score: 5.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225079 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N)

CVEID:CVE-2022-22464
**DESCRIPTION:**IBM Security Access Manager Appliance uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/225081 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Access 10.0.0

Remediation/Fixes

Download and install the fixpack from the location below.

Product Version Fix availability
IBM Security Verify Access 10.0.4.0 10.0.4-ISS-ISVA-FP0000

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_accessMatch10.0.0.0
OR
ibmsecurity_verify_accessMatch10.0.1.0
OR
ibmsecurity_verify_accessMatch10.0.2.0
OR
ibmsecurity_verify_accessMatch10.0.3.0

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.3%

Related for A67862A6C68378068A9E03C1DA9F360EC098C6A804817C7C92408BBDE05AB420