Lucene search

K
ibmIBM097E8E8B9C8FB57FD1CCFBF085291BC78FE58074DFC5F49EBDCE2E02F680E0E6
HistoryJun 16, 2018 - 10:04 p.m.

Security Bulletin: Multiple security vulnerabilities have been identified in WebSphere Application Server shipped with IBM Security Identity Manager 6.0.0 (CVE-2017-1137 & CVE-2017-1194)

2018-06-1622:04:45
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

WebSphere Application Server is shipped as a component of IBM Security Identity Manager 6.0.0. Information about security vulnerabilites affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletins Potential security vulnerability in WebSphere Application Server Administrative Console (CVE-2017-1137) and Cross-site request forgery in WebSphere Application Server (CVE-2017-1194) for vulnerability details and information about fixes.

Affected Products and Versions

IBM Security Identity Manager 6.0.0 through 6.0.0.17

Remediation/Fixes

Product

| Remediation
—|—
IBM Security Identity Manager 6.0.0 | IBM Security Identity Manager 6.0.0.18

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for 097E8E8B9C8FB57FD1CCFBF085291BC78FE58074DFC5F49EBDCE2E02F680E0E6