Lucene search

K
ibmIBM6C6A505ACD7ECAC881F80E3D9783B6BE320EB1782E0928CFBD34146E41DFE8EC
HistoryAug 03, 2018 - 4:23 a.m.

Security Bulletin: Rational Asset Analyzer (RAA) is affected by a WAS vulnerability

2018-08-0304:23:43
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Rational Asset Analyzer (RAA) has addressed the following vulnerability.

Vulnerability Details

CVEID:CVE-2017-1788**
DESCRIPTION: *IBM WebSphere Application Server installations using Form Login could allow a remote attacker to conducts spoofing attacks.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137031 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Asset Analyzer (RAA)

|

Affected Versions

β€”|β€”
Rational Asset Analyzer| 6.1.0.16 and previous.

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Remediation / First Fix

β€”|β€”|β€”|β€”
Rational Asset Analyzer| 6.1.0.17|
| <http://www-01.ibm.com/support/docview.wss?uid=swg27021389&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
rational asset analyzereq6.1.0.16

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 6C6A505ACD7ECAC881F80E3D9783B6BE320EB1782E0928CFBD34146E41DFE8EC