Lucene search

K
ibmIBM298FC7A9CD0C962952C04E8876B0F7152C3FB08D06D1E4BF31EC2BCD983215BA
HistoryMar 26, 2019 - 9:35 p.m.

Security Bulletin: Multiple security vulnerabilities have been identified in IBM WebSphere Application Server shipped with IBM Security Identity Manager (CVE-2018-1902, CVE-2019-4046)

2019-03-2621:35:01
www.ibm.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of IBM Security Identity Manager (ISIM). Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Potential Spoofing vulnerability in WebSphere Application Server (CVE-2018-1902) for vulnerability details and information about fixes.

Please consult the security bulletin Security Bulletin: Potential denial of service vulnerability in WebSphere Application Server (CVE-2019-4046) for vulnerability details and information about fixes.

Affected Products and Versions

Product Version

| WebSphere version
—|—
ISIM 6.0 | WAS v7.0, v8.0, v8.5

CPENameOperatorVersion
ibm security identity managereq6.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 298FC7A9CD0C962952C04E8876B0F7152C3FB08D06D1E4BF31EC2BCD983215BA