Lucene search

K
ibmIBM5AF3B361FB96A8C131A75E653F248F2718053AAE3D89201E702452C44DA2BAB9
HistoryDec 06, 2018 - 11:15 p.m.

Security Bulletin: Rational Asset Analyzer (RAA) is affected by a vulnerability in WAS liberty.

2018-12-0623:15:01
www.ibm.com
8

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

Rational Asset Analyzer (RAA) has addressed the following vulnerability: Apache Tomcat (used by WAS liberty) could allow a remote attacker to bypass security restrictions, caused by the use of expression language. An attacker could exploit this vulnerability to bypass the protections of a Security Manager.

Vulnerability Details

CVEID:CVE-2014-7810
DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security restrictions, caused by the use of expression language. An attacker could exploit this vulnerability to bypass the protections of a Security Manager.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/103155&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Product

|

** Affected Versions**

—|—
Rational Asset Analyzer | 6.1.0.0 - 6.1.0.18

Remediation/Fixes

Product

|

** VRMF**

|

** APAR**

|

Remediation/ First Fix

—|—|—|—

Rational Asset Analyzer

| 6.1.0.19 |

|

RAA 6.1 Fix Pack 19

Workarounds and Mitigations

None

CPENameOperatorVersion
rational asset analyzereqany

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N