Lucene search

K
ibmIBMFBC0AE357A3BEAAC5DEF428AFF844BA00E9C6B29A326ECC8B40D247D8057C379
HistoryAug 19, 2022 - 9:04 p.m.

Security Bulletin: A security vulnerability has been identified in BigFix Platform shipped with IBM Endpoint Manager for Software Use Analysis v2.2 (CVE-2016-6084)

2022-08-1921:04:31
www.ibm.com
10
bigfix platform
ibm endpoint manager
software use analysis

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

22.9%

Summary

BigFix Platform (BES Root Server and BES Relay) is shipped as a component of IBM Endpoint Manager for Software Use Analysis v2.2.
Information about a security vulnerability affecting BigFix Platform has been published in a security bulletin.

Vulnerability Details

CVEID: CVE-2016-6084
DESCRIPTION: BigFix Platform could allow an attacker on the local network to crash the BES server using a specially crafted XMLSchema request.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/117697&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)

Affected Products and Versions

IBM Endpoint Manager for Software Use Analysis v2.2

Remediation/Fixes

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmlicense_metric_toolMatch9.2
VendorProductVersionCPE
ibmlicense_metric_tool9.2cpe:2.3:a:ibm:license_metric_tool:9.2:*:*:*:*:*:*:*

CVSS2

3.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS3

6.5

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

22.9%

Related for FBC0AE357A3BEAAC5DEF428AFF844BA00E9C6B29A326ECC8B40D247D8057C379