Lucene search

K
ibmIBM78AE383D674B45A188792F677577C071BD94F6A7FCD3DF9D726B6E9BAB67B632
HistoryFeb 11, 2020 - 9:31 p.m.

Security Bulletin: A Security Vulnerability has been Identified in Websphere Application Server Shipped with Predictive Customer Intelligence (CVE-2018-1621)

2020-02-1121:31:00
www.ibm.com
4

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

Websphere Application Server is shipped with Predictive Customer Intelligence. Information about security vulnerabilities affecting Websphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2018-1621) for vulnerability details and information about fixes.

Affected Products and Versions

Predictive Customer Intelligence versions 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by Websphere Application Server which is/are shipped with Predictive Customer Intelligence.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Predictive Customer Intelligence 1.0 and 1.0.1 Websphere Application Server 8.5.5 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2018-1621)
Predictive Customer Intelligence 1.1 and 1.1.1 Websphere Application Server 8.5.5.6 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2018-1621)
Predictive Customer Intelligence 1.1.2 Websphere Application Server 9.0.0.4 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2018-1621)

Workarounds and Mitigations

None

CPENameOperatorVersion
predictive customer intelligenceeqany

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Related for 78AE383D674B45A188792F677577C071BD94F6A7FCD3DF9D726B6E9BAB67B632