Lucene search

K
ibmIBMA908B144946A19A4735DE72DDDE9C183B335A2C15BA3389E117C95B54B39A433
HistoryJun 06, 2023 - 6:31 a.m.

Security Bulletin: IBM Sterling Partner Engagement Manager is vulnerable to information disclosure vulnerability due to org.glassfish.jersey.core_jersey-common (CVE-2021-28168)

2023-06-0606:31:37
www.ibm.com
15
ibm sterling partner engagement manager
information disclosure
vulnerability
org.glassfish.jersey.core_jersey-common
cve-2021-28168
eclipse jersey
sensitive information
cvss base
cvss temporal score
affected products
versions
ibm sterling pem essentials edition
ibm sterling pem standard edition
remediation
fix
ibm support fix central.

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

10.3%

Summary

IBM Sterling Partner Engagement Manager has addressed vulnerability mentioned in CVE by updating to latest versions of libraries.

Vulnerability Details

CVEID:CVE-2021-28168
**DESCRIPTION:**Eclipse Jersey could allow a local attacker to obtain sensitive information, caused by use of the File.createTempFile. An attacker could exploit this vulnerability to obtain sensitive information and use this information to launch further attacks against the affected system.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200601 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Partner Engagement Manager Essentials and Standard Editions 6.2.1
IBM Sterling Partner Engagement Manager Essentials and Standard Editions 6.2.2
IBM Sterling Partner Engagement Manager Essentials and Standard Editions 6.1.2
IBM Sterling Partner Engagement Manager Essentials and Standard Editions 6.2.0

Remediation/Fixes

Product Version Remediation
IBM Sterling Partner Engagement Manager Essentials Edition 6.1.2.8 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.1.2.8&source=SAR
IBM Sterling Partner Engagement Manager Standard Edition 6.1.2.8 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.1.2.8&source=SAR
IBM Sterling Partner Engagement Manager Essentials Edition 6.2.0.6 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.2.0.6&source=SAR
IBM Sterling Partner Engagement Manager Standard Edition 6.2.0.6 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.2.0.6&source=SAR
IBM Sterling Partner Engagement Manager Essentials Edition 6.2.1.3 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.2.1.3&source=SAR
IBM Sterling Partner Engagement Manager Standard Edition 6.2.1.3 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.2.1.3&source=SAR
IBM Sterling Partner Engagement Manager Essentials Edition 6.2.2.1 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Essentials_6.2.2.1&source=SA
IBM Sterling Partner Engagement Manager Standard Edition 6.2.2.1 https://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FOther+software%2FIBM+Sterling+Partner+Engagement+Manager+Software&fixids=IBM_PEM_Standard_6.2.2.1&source=SAR

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmulti-enterprise_integration_gatewayMatch6.1
OR
ibmmulti-enterprise_integration_gatewayMatch6.2
OR
ibmmulti-enterprise_integration_gatewayMatch6.2.1

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.2 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

10.3%

Related for A908B144946A19A4735DE72DDDE9C183B335A2C15BA3389E117C95B54B39A433