Lucene search

K
ibmIBM58802C2D5D3CDA0222626F27E314CCF7162260A02E19B07D121CB03E8EDF38C0
HistoryJun 17, 2018 - 3:50 p.m.

Security Bulletin: IBM Tivoli Netcool Impact is affected by an Information disclosure in WebSphere Application Server (CVE-2017-1681) vulnerability

2018-06-1715:50:00
www.ibm.com
4

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Tivoli Netcool Impact has addressed the following vulnerability Information disclosure in WebSphere Application Server (CVE-2017-1681).

Vulnerability Details

CVEID: CVE-2017-1681**
DESCRIPTION:** IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could allow a local attacker to obtain sensitive information, caused by improper handling of application requests, which could allow unauthorized access to read a file. IBM X-Force ID: 134003.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134003 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM Tivoli Netcool Impact

|

Affected Versions

—|—
Impact 6.1.0| 6.1.0.0~6.1.0.4
Impact 6.1.1| 6.1.1.0~6.1.1.5
Impact 7.1.0| 7.1.0.0~7.1.0.11

Remediation/Fixes

Product

| VRMF|APAR|Remediation / First Fix
—|—|—|—
IBM Tivoli Netcool Impact 6.1.0|
|
| This vulnerability requires IBM WebSphere Application Server fix pack levels as required by interim fix and then apply Interim Fix PI88642.
For instruction on how to upgrade IBM WebSphere Application Server see the latest 6.1.* IBM Tivoli Netcool Impact Fix Pack readme.

--OR–

Apply Fix Pack 7.0.0.45 or later (targeted availability 2Q2018).
IBM Tivoli Netcool Impact 6.1.1|
|

IBM Tivoli Netcool Impact 7.1.0| 7.1.0.12| None| IBM Tivoli Netcool Impact 7.1.0 FP12

Please also note the****end of support announcementfrom 12 September 2017 for selected Netcool product versions. You can find detailed information on whether the product version you have installed in your environment is affected by this end of service announcement by following theNetcool End of Support Knowledge Collection**.**If your product version is affected, IBM recommend to upgrade your product version to the latest supported version of your product. Please contact your IBM account manager for any question you might have or for any assistance you may require for upgrading an end of service announced offering.

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Related for 58802C2D5D3CDA0222626F27E314CCF7162260A02E19B07D121CB03E8EDF38C0