Lucene search

K
ibmIBM6C52A0338DEC8652E5AFD9D569C768413E5975AACE67D73F0BD9BA121940D4B8
HistoryOct 25, 2019 - 5:05 a.m.

Security Bulletin: Vulnerabilities in WAS Liberty affect IBM Spectrum LSF Suite, Spectrum LSF Suite for HPA and Spectrum LSF Application Center

2019-10-2505:05:01
www.ibm.com
4

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

There are vulnerabilities in WAS Liberty used by IBM Spectrum LSF Suite, Spectrum LSF Suite for HPA and Spectrum LSF Application Center.

Vulnerability Details

CVEID: CVE-2019-4304 DESCRIPTION: IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/160950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2019-4305 DESCRIPTION: IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by the improper setting of a cookie.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/160951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-4441 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/163177 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Spectrum LSF Suite 10.2, Spectrum LSF Suite for HPA 10.2, Spectrum LSF Application Center 10.2

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Remediation/First Fix

—|—|—|—

Spectrum LSF Suite

Spectrum LSF Suite for HPA

Spectrum LSF Application Center

|

10.2

|

None

|

1. Download WebSphere Application Server Liberty v19.0.0.6 from the following location: WAS Liberty. (The following steps are using x86_64 as an example.)

2. Copy the package into the Application Center host.

3. On the Application Center host, stop pmc service.

4. On the Application Center host, extract the zip file and replace old files in following directory

$GUI_TOP/3.0

5. Download WebSphere Application Server Liberty v19.0.0.6 fix PH13983 and PH15518 from following locations: PH13983, PH15518

6. Copy the jar files into the Application Center host, directory $GUI_TOP/3.0

7. Run command ‘mkdir $GUI_TOP/3.0/wlp/lib/fixes

8. Apply the 2 fixes with following commands

‘java -jar 19006-wlp-archive-ifph13983.jar’

‘java -jar 19006-wlp-archive-ifph15518.jar’

9. On the Application Center host, start pmc service.

Workarounds and Mitigations

N/A

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 6C52A0338DEC8652E5AFD9D569C768413E5975AACE67D73F0BD9BA121940D4B8