Lucene search

K
ibmIBM606C86A4E765FBA0D143152516864CBC644A58E7F624E00B38A8B79E37C6F60E
HistoryFeb 20, 2019 - 10:20 a.m.

Security Bulletin: A vulnerability in IBM WebSphere Application Server affects IBM Spectrum Scale (CVE-2018-1901)

2019-02-2010:20:01
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

There is a vulnerability in IBM WebSphere Application Server, used by IBM Spectrum Scale. This issue allow a remote attacker to temporarily gain elevated privileges on the system.

Vulnerability Details

IBM WebSphere Application Server is used to provide graphical user interface for managing Spectrum Scale. The command line interface (CLI) interface is unaffected by this issue.

CVEID: CVE-2018-1901 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152530&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Spectrum Scale V5.0.0.0 thru V5.0.2.2

IBM Spectrum Scale V4.2.0.0 thru V4.2.3.12

Remediation/Fixes

For IBM Spectrum Scale V5.0.0.0 thru 5.0.2.2, apply V5.0.2.3 available from FixCentral at:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.0.2&platform=All&function=all

For IBM Spectrum Scale V4.2.0.0 thru V4.2.3.12, apply V4.2.3.13 available from FixCentral at:

https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=4.2.3&platform=All&function=all

If you cannot apply the latest level of service, contact IBM Service for an efix

- For IBM Spectrum Scale V5.0.0-5.0.2.2, reference IJ13422
- For IBM Spectrum Scale V4.2.0.0-4.2.3.12, reference IJ13398

To contact IBM Service, see http://www.ibm.com/planetwide/

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 606C86A4E765FBA0D143152516864CBC644A58E7F624E00B38A8B79E37C6F60E