Lucene search

K
ibmIBM5E18DDFEF42C9E454FD2B7F4F9F8E06973E1051692FB5605975B9AA96CB79617
HistoryFeb 11, 2020 - 9:31 p.m.

Security Bulletin: Security vulnerabilities have been identified in Websphere Application Server shipped with Predictive Customer Intelligence (CVE-2016-5983, CVE-2016-5986)

2020-02-1121:31:00
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

Websphere Application Server is shipped with Predictive Customer Intelligence. Information about security vulnerabilities affecting Websphere Application Server have been published in a security bulletin.

Vulnerability Details

Refer to the security bulletins listed in the Remediation/Fixes section

Affected Products and Versions

Predictive Customer Intelligence 1.0, 1.0.1, 1.1, 1.1.1

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by Websphere Application Server which is shipped with Predictive Customer Intelligence.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Predictive Customer Intelligence 1.0 and 1.0.1 Websphere Application Server 8.5.5 Security Bulletin: Potential Information Disclosure vulnerability in WebSphere Application Server (CVE-2016-5986)

Security Bulletin: Code execution vulnerability in WebSphere Application Server (CVE-2016-5983)

Predictive Customer Intelligence 1.1 and 1.1.1| Websphere Application Server 8.5.5.6| Security Bulletin: Potential Information Disclosure vulnerability in WebSphere Application Server (CVE-2016-5986)

Security Bulletin: Code execution vulnerability in WebSphere Application Server (CVE-2016-5983)

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 5E18DDFEF42C9E454FD2B7F4F9F8E06973E1051692FB5605975B9AA96CB79617