Lucene search

K
ibmIBM67CF4E4CB49947BB3EE0B913AD9E03809CE2A0B597AD8877A97AF78C9E094A2A
HistoryJun 17, 2018 - 3:51 p.m.

Security Bulletin: IBM Tivoli Netcool Impact is affected by a potential spoofing attack in IBM WebSphere Application Server vulnerability (CVE-2017-1788)

2018-06-1715:51:46
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Tivoli Netcool Impact has addressed the following vulnerability. There is a potential spoofing attack in IBM WebSphere Application Server using Form Login.

Vulnerability Details

CVEID:CVE-2017-1788**
DESCRIPTION: *IBM WebSphere Application Server installations using Form Login could allow a remote attacker to conducts spoofing attacks.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137031 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM Tivoli Netcool Impact

|

Affected Versions

β€”|β€”
IBM Tivoli Netcool Impact 7.1.0| 7.1.0.0~7.1.0.12

Remediation/Fixes

Product

| VRMF|APAR|Remediation / First Fix
β€”|β€”|β€”|β€”
IBM Tivoli Netcool Impact 7.1.0| 7.1.0.13| None| IBM Tivoli Netcool Impact 7.1.0 FP13

Please also note the****end of support announcementfrom 12 September 2017 for selected Netcool product versions. You can find detailed information on whether the product version you have installed in your environment is affected by this end of service announcement by following theNetcool End of Support Knowledge Collection**.**If your product version is affected, IBM recommend to upgrade your product version to the latest supported version of your product. Please contact your IBM account manager for any question you might have or for any assistance you may require for upgrading an end of service announced offering.

CPENameOperatorVersion
tivoli netcool/impacteq7.1.0

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 67CF4E4CB49947BB3EE0B913AD9E03809CE2A0B597AD8877A97AF78C9E094A2A