Lucene search

K
ibmIBM49FFE0ABDE204A7E9F1841F7F559919ABCAF9937FAD0DB6345CFB4D041BD27B8
HistoryJun 16, 2018 - 1:44 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server Liberty which may impact IBM Streams (CVE-2016-0378)

2018-06-1613:44:07
www.ibm.com
3

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.8%

Summary

IBM WebSphere Application Server (WAS) Liberty profile is shipped as a component of IBM Streams. Information about a security vulnerabilities affecting WAS Liberty profile has been published in a security bulletin.

Vulnerability Details

CVEID: CVE-2016-0378**
DESCRIPTION:** IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by improper handling of exceptions when a default error page does not exist.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112240 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

    • IBM Streams Version 4.2.0.0
  • IBM InfoSphere Streams Version 4.1.1.1 and earlier
  • IBM InfoSphere Streams Version 4.0.1.2 and earlier
  • IBM InfoSphere Streams Version 3.2.1.5 and earlier
  • IBM InfoSphere Streams Version 3.1.0.7 and earlier
  • IBM InfoSphere Streams Version 3.0.0.5 and earlier

Remediation/Fixes

NOTE: Fix Packs are available on IBM Fix Central.

Workarounds and Mitigations

None

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

52.8%

Related for 49FFE0ABDE204A7E9F1841F7F559919ABCAF9937FAD0DB6345CFB4D041BD27B8