Lucene search

K
ibmIBM5D15E38E41948EBC404C08C90826441AA6EC959B45B5BFD2E68F1BC447FBD762
HistoryMar 01, 2019 - 12:25 p.m.

Security Bulletin: Denial of Service vulnerability in Guava (CVE-2018-10237) affects IBM Spectrum LSF Application Center

2019-03-0112:25:01
www.ibm.com
4

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

Denial of Service vulnerability in Guava (CVE-2018-10237) affects IBM Spectrum LSF Application Center

Vulnerability Details

CVEID: CVE-2018-10237 DESCRIPTION: Google Guava AtomicDoubleArray and CompoundOrdering class denial of service
CVSS Base Score: 7.5
CVSS Temporal Score: See _ https://exchange.xforce.ibmcloud.com/vulnerabilities/142508 _for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Spectrum LSF Application Center 10.2

Remediation/Fixes

<Product

|

VRMF

|

APAR

|

Remediation/First Fix

—|—|—|—

Spectrum LSF Application Center

|

10.2

|

None

|

  1. Upgrade WebSphere Application Server Liberty to version 18.0.0.4 from following location: https://www-945.ibm.com/support/fixcentral/swg/downloadFixes
  2. Download the fix PH07297 of WebSphere Application Server Liberty from the following location: <http://www-01.ibm.com/support/docview.wss?uid=ibm10869162&gt;
  3. Follow ‘18.0.0.4 Readme for Liberty Archive’ to apply the fix.

Workarounds and Mitigations

None.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Related for 5D15E38E41948EBC404C08C90826441AA6EC959B45B5BFD2E68F1BC447FBD762