Lucene search

K
ibmIBM53DE79EA36CC70E39ED3ADEDDF7B03288CE0A5AA43A75E91EB31074E052AF91C
HistoryJul 10, 2018 - 8:34 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Rational ClearCase (CVE-2017-1121)

2018-07-1008:34:12
www.ibm.com
8

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of IBM Rational ClearCase. Information about a security vulnerability affecting WAS has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Rational ClearCase, ClearCase Remote Client (CCRC) WAN server/CM Server component.

Versions 8.0.0.x, 8.0.1.x, 9.0.0.x:

This vulnerability only applies to the CCRC WAN server component, and only for certain levels of WebSphere Application Server.
Versions 7.1.x.x : Not affected.

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by IBM WebSphere Application Server (WAS) which is shipped with IBM Rational ClearCase.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Rational ClearCase, versions 8.0.0.x, 8.0.1.x, 9.0.0.x IBM WebSphere Application Server 9.0, 8.5.5, 8.5, 8.0, and 7.0. Security Bulletin: Potential Cross-site scripting vulnerability in WebSphere Application Server (CVE-2017-1121)

ClearCase Versions

|

** Applying the fix**

—|—
8.0.0.x, 8.0.1.x, 9.0.0.x|

  1. Determine the WAS version used by your CCRC WAN server. Navigate to the CCRC profile directory (either the profile you specified when installing ClearCase, or <ccase-home>/common/ccrcprofile), then execute the script: bin/versionInfo.sh (UNIX) or bin\versionInfo.bat (Windows). The output includes a section “IBM WebSphere Application Server”. Make note of the version listed in this section.
  2. Identify the latest available fix (per the bulletin listed above) for the version of WAS used for CCRC WAN server.
  3. Apply the appropriate WebSphere Application Server fix directly to your CCRC WAN server host. No ClearCase-specific steps are necessary.

Workarounds and Mitigations

None.

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

Related for 53DE79EA36CC70E39ED3ADEDDF7B03288CE0A5AA43A75E91EB31074E052AF91C