Lucene search

K
ibmIBM0BF49D0BFF16AD953852755B689830EF08322198C8E64DC9EE9CBD5D75F6C695
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Service Registry and Repository (CVE-2017-1681)

2018-06-1507:08:52
www.ibm.com
7

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

WebSphere Application Server is shipped as a component of WebSphere Service Registry and Repository. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Information disclosure in WebSphere Application Server (CVE-2017-1681) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

|

Affected Supporting Product and Version

—|—

WebSphere Service Registry and Repository V8.5

|

WebSphere Application Server Network Deployment V8.5.5

WebSphere Service Registry and Repository V8.0

|

WebSphere Application Server Network Deployment V8.0

WebSphere Service Registry and Repository V7.5

|

WebSphere Application Server Network Deployment V7.0

WebSphere Service Registry and Repository V7.0

|

WebSphere Application Server Network Deployment V7.0

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Related for 0BF49D0BFF16AD953852755B689830EF08322198C8E64DC9EE9CBD5D75F6C695