Lucene search

K
ibmIBM126537C1F8F0F30E3E1F51F743F09DF0CD7BE1FC4C806F6317B231F16161C1D7
HistoryJun 17, 2018 - 5:21 a.m.

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server that ships with Rational Asset Manager (CVE-2017-1151, CVE-2017-1137, CVE-2017-1194)

2018-06-1705:21:09
www.ibm.com
6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

WebSphere Application Server is shipped as a component of Rational Asset Manager. Information about security vulnerability affecting the WebSphere Application Server is published in this security bulletin.

Vulnerability Details

You must refer to the following security bulletins for vulnerability details and information about fixes:

Affected Products and Versions

IBM Rational Asset Manager 7.5, 7.5.1, 7.5.2, and 7.5.3.

Remediation/Fixes

You must refer to the appropriate security bulletin for fix pack releases or an iFix listed in the following table and apply it.

RAM Embedded WAS? WAS 7.0 WAS 8.0 WAS 8.5
7.5

Yes | See the Security Bulletin - CVE-2017-1194 for fix.|

N/A |

N/A
7.5.1| See the Security Bulletin - CVE-2017-1151, Security Bulletin CVE-2017-1137 and Security Bulletin - CVE-2017-1194 for fix.
7.5.2|

No |

N/A | See the Security Bulletin - CVE-2017-1151, Security Bulletin CVE-2017-1137 and Security Bulletin - CVE-2017-1194 for fix.
7.5.3

Workarounds and Mitigations

None.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for 126537C1F8F0F30E3E1F51F743F09DF0CD7BE1FC4C806F6317B231F16161C1D7