Lucene search

K
ibmIBM59B845C338D6320766EBAF236BF0CAA98CDAD68A0BCA76CD935F654377B0F929
HistoryJul 05, 2019 - 8:05 a.m.

Security Bulletin: Potential denial of service in WebSphere Application Server Admin Console shipped with Jazz for Service Management (CVE-2019-4080)

2019-07-0508:05:01
www.ibm.com
4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Summary

There is a potential denial of service in the Admin Console of WebSphere Application Server shipped with Jazz for Service Management

Vulnerability Details

CVEID: CVE-2019-4080 DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources.
CVSS Base Score: 6.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157380&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Jazz for Service Management version 1.1.3 - 1.1.3.3

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Jazz for Service Management version 1.1.0 - 1.1.3.3 Websphere Application Server Full Profile 8.5.5

Security Bulletin: Potential denial of service in WebSphere Application Server Admin Console (CVE-2019-4080)

Workarounds and Mitigations

Please refer to WAS interim fix.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Related for 59B845C338D6320766EBAF236BF0CAA98CDAD68A0BCA76CD935F654377B0F929