Lucene search

K
ibmIBM73FFF67D19D642018607CFBAF160BDD98E9BD5C2E6261CCDACF5A27C279444B7
HistoryApr 27, 2022 - 10:23 a.m.

Security Bulletin: Multiple vulnerabilities in IBM® Java SDK affect WebSphere Application Server shipped with IBM InfoSphere Master Data Management Server (CVE-2016-0475, CVE-2016-0466, CVE-2015-7575, CVE-2016-0448)

2022-04-2710:23:01
www.ibm.com
14

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.051 Low

EPSS

Percentile

92.8%

Summary

IBM WebSphere Application Server is shipped as a component of IBM InfoSphere Master Data Management Server . Information about a security vulnerabilities affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult the security bulletinMultiple vulnerabilities in IBM® Java SDK affect WebSphere Application Server January 2016 CPU (CVE-2016-0475, CVE-2016-0466, CVE-2015-7575, CVE-2016-0448) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
IBM InfoSphere Master Data Management Server 9.x| IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.0| IBM WebSphere Application Server 7.0
IBM InfoSphere Master Data Management Server 10.1| IBM WebSphere Application Server 8.0
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.0| IBM WebSphere Application Server 8.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.3| IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.4| IBM WebSphere Application Server 8.5.5
IBM InfoSphere Master Data Management Standard/Advanced Edition 11.5| IBM WebSphere Application Server 8.5.5

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.051 Low

EPSS

Percentile

92.8%