Lucene search

K
ibmIBM352ED7C655303F942271C987E60E2A8EBE2D5119B7874AA215EC3C5E75DE5571
HistoryJun 16, 2018 - 9:49 p.m.

Security Bulletin: IBM Security Access Manager appliances are affected by a vulnerability in IBM WebSphere Application Server (CVE-2016-5983)

2018-06-1621:49:22
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

A vulnerability has been identified in IBM WebSphere Application Server, which could allow remote attackers to execute arbitrary Java code with a serialized object from untrusted sources. IBM Security Access Manager appliances are affected by this vulnerability.

Vulnerability Details

CVEID: CVE-2016-5983**
DESCRIPTION:** IBM WebSphere Application Server could allow remote attackers to execute arbitrary Java code with a serialized object from untrusted sources.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/116468&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Security Access Manager for Web 8.0 appliances, all firmware versions.

IBM Security Access Manager for Mobile 8.0 appliances, all firmware versions.

IBM Security Access Manager 9.0 appliances, all firmware versions.

Remediation/Fixes

IBM has provided patches for all affected versions. Follow the installation instructions in the README files included with the patch.

Product VRMF APAR Remediation
IBM Security Access Manager for Web 8.0.0.0 -
8.0.1.5 IV93187 1. For versions prior to 8.0.1.5, upgrade to 8.0.1.5:
8.0.1-ISS-WGA-FP0005
2. Upgrade to 8.0.1.5 IF1:
8.0.1.5-ISS-WGA-IF0001
IBM Security Access Manager for Mobile 8.0.0.0 -
8.0.1.5 IV93249 1. For versions prior to 8.0.1.5, upgrade to 8.0.1.5:
8.0.1-ISS-ISAM-FP0005
2. Upgrade to 8.0.1.5. IF 1:
8.0.1.5-ISS-ISAM-IF0001
IBM Security Access Manager 9.0 -
9.0.2.1 IV93187 1. For versions prior to 9.0.2.1, upgrade to 9.0.2.1:
9.0.2-ISS-ISAM-FP0001
2. Upgrade to 9.0.2.1 IF 1:
9.0.2.1-ISS-ISAM-IF0001

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 352ED7C655303F942271C987E60E2A8EBE2D5119B7874AA215EC3C5E75DE5571