Lucene search

K
ibmIBM630847F56135DA517CFEAF574E1E2E290974ECD1040CD1BDD0A2783A709FD4CE
HistoryJun 06, 2019 - 2:40 p.m.

Security Bulletin: Security Vulnerability in WebSphere Application Server Liberty Profile affects IBM License Key Server Administration and Reporting Tool and Agent (CVE-2018-1901)

2019-06-0614:40:01
www.ibm.com
10

EPSS

0.002

Percentile

58.7%

Summary

A vulnerability in WebSphere Application Server Liberty Profile which is used and shipped by different versions of IBM License Key Server Administration and Reporting Tool (ART) and Agent has been published.

Vulnerability Details

CVEID: CVE-2018-1901 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152530&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

  • IBM LKS Administration and Reporting Tool version 8.1.5

  • IBM LKS Administration and Reporting Tool version 8.1.5.1

  • IBM LKS Administration and Reporting Tool version 8.1.5.2

  • IBM LKS Administration and Reporting Tool version 8.1.5.3

  • IBM LKS Administration and Reporting Tool version 8.1.5.4

  • IBM LKS Administration and Reporting Tool version 8.1.5.5

  • IBM LKS Administration and Reporting Tool version 8.1.5.6

  • IBM LKS Administration and Reporting Tool version 8.1.6

  • IBM LKS Administration and Reporting Agent version 8.1.5

  • IBM LKS Administration and Reporting Agent version 8.1.5.1

  • IBM LKS Administration and Reporting Agent version 8.1.5.2

  • IBM LKS Administration and Reporting Agent version 8.1.5.3

  • IBM LKS Administration and Reporting Agent version 8.1.5.4

  • IBM LKS Administration and Reporting Agent version 8.1.5.5

  • IBM LKS Administration and Reporting Agent version 8.1.5.6

  • IBM LKS Administration and Reporting Agent version 8.1.6

Remediation/Fixes

Upgrade both the IBM LKS Administration and Reporting Tool and Agent to the version 8.1.6 or later. It is available here.

Workarounds and Mitigations

None

EPSS

0.002

Percentile

58.7%

Related for 630847F56135DA517CFEAF574E1E2E290974ECD1040CD1BDD0A2783A709FD4CE