Lucene search

K
ibmIBM5B164B5283CE345D83E42FB6A83D722DC3D3EA9F2B2498137E455222E43AC8EE
HistoryJun 17, 2018 - 3:25 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli Network Manager IP Edition (CVE-2016-0359)

2018-06-1715:25:41
www.ibm.com
5

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

WebSphere Application Server is shipped as a component of IBM Tivoli Network Manager IP Edition. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin

Vulnerability Details

Please consult the security bulletin HTTP Response Splitting in WebSphere Application Server (CVE-2016-0359) for vulnerability details and information about fixes.

Affected Products and Versions

Affected Product and Version(s)

| Product and Version shipped as a component
—|—
IBM Tivoli Network Manager 3.8| IBM WebSphere version 6.1.0.x.
IBM Tivoli Network Manager 3.9| IBM WebSphere version 7.0.0.x
IBM Tivoli Network Manager 4.1| IBM WebSphere version 7.0.0.x
IBM Tivoli Network Manager 4.1.1| IBM WebSphere version 7.0.0.x
IBM Tivoli Network Manager 4.2| IBM WebSphere version 8.5.5.7 is not shipped as a component but Tivoli Network Manager 4.2 required IBM WebSphere version 8.5.5.7 to run.

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for 5B164B5283CE345D83E42FB6A83D722DC3D3EA9F2B2498137E455222E43AC8EE