Lucene search

K
ibmIBM50F17354A0A89B52C1E061D02F78509C6F34AF2860DC46D6DFC82469E2AB6C29
HistoryMay 18, 2020 - 8:17 p.m.

Security Bulletin: A vulnerability in Apache Struts affects IBM InfoSphere Information Server

2020-05-1820:17:06
www.ibm.com
35

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

A vulnerability in Apache Struts used by IBM InfoSphere Information Server was addressed.

Vulnerability Details

CVEID:CVE-2016-1181
**DESCRIPTION:**Apache Struts could allow a remote attacker to execute arbitrary code on the system, caused by the failure to protect against unintended remote operations against components on server memory by the ActionForm instance. An attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/113852 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server, Information Server on Cloud 11.7
InfoSphere Information Server, Information Server on Cloud 11.5
InfoSphere Information Server 11.3

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
β€”|β€”|β€”|β€”
InfoSphere Information Server, Information Server on Cloud | 11.7 | JR61276 | --Apply IBM InfoSphere Information Server version 11.7.1.0
--Apply IBM InfoSphere Information Server version 11.7.1.1

InfoSphere Information Server, Information Server on Cloud | 11.5 | JR61276 | --Contact IBM Customer Support
InfoSphere Information Server | 11.3 | JR61276 | --Upgrade to a new release where the issue is addressed

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with Information Server Technical Support.

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for 50F17354A0A89B52C1E061D02F78509C6F34AF2860DC46D6DFC82469E2AB6C29