Lucene search

K
ibmIBM0D7CE580D8B5614D0C975628EDBFFDD00B17EB3423C67E7E92DE8DB0AA9A8E9C
HistoryNov 18, 2019 - 1:57 p.m.

Security Bulletin: A vulnerability in IBM Java SDK affects WebSphere Cast Iron (CVE-2017-3511)

2019-11-1813:57:34
www.ibm.com
25

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

Summary

There is a vulnerability in IBM® SDK Java™ Technology Edition, Version 7 SR9 FP60 and Version 6 SR16 FP35 used by WebSphere Cast Iron. This issue was disclosed as part of the IBM Java SDK updates in April 2017.

Vulnerability Details

CVEID: CVE-2017-3511**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

WebSphere Cast Iron v 7.5.1.0, 7.5.0.1, 7.5.0.0
WebSphere Cast Iron v 7.0.0.2, 7.0.0.1, 7.0.0.0
WebSphere Cast Iron v 6.4.0.1, 6.4.0.0
WebSphere Cast Iron v 6.3.0.2, 6.3.0.1, 6.3.0.0

Remediation/Fixes

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
Cast Iron Appliance| 7.5.1.0,
7.5.0.1,
7.5.0.0| LI79634| iFix 7.5.1.0-CUMUIFIX-012
Cast Iron Appliance| 7.0.0.2
7.0.0.1
7.0.0.0| LI79634| iFix 7.0.0.2-CUMUIFIX-036
Cast Iron Appliance| 6.4.0.1
6.4.0.0| LI79634| iFix 6.4.0.1-CUMUIFIX-044
Cast Iron Appliance| 6.3.0.2
6.3.0.1
6.3.0.0| LI79634| iFix 6.3.0.2-CUMUIFIX-025

Workarounds and Mitigations

None.

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P