Lucene search

K
ibmIBM7E447ED7EF9FC9469257A21530164597FFF581CF375A6385592FC181163FBFE4
HistoryAug 07, 2019 - 8:57 p.m.

Security Bulletin: Potential Remote code execution vulnerability in WebSphere Application Server may affect IBM InfoSphere Identity Insight (CVE-2018-1904)

2019-08-0720:57:34
www.ibm.com
3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

There is a potential remote code execution vulnerability in WebSphere Application Server shipped as part of IBM InfoSphere Identity Insight.

Vulnerability Details

CVE(s):CVE-2018-1904

Link to security bulletin http://www-01.ibm.com/support/docview.wss?uid=ibm10738735

Affected Products and Versions

IBM InfoSphere Identity Insight 8.1.0

Remediation/Fixes

Upgrade embedded WebSphere to fix pack level 7.0.0.45 and then apply Interim Fix PH04060.

**DISCLAIMER:**This version of the product uses Java 6, which is now beyond end of support. Customers using IBM InfoSphere Identity Insight 8.1 are encouraged to move to IBM InfoSphere Identity Insight 9.0.

CPENameOperatorVersion
infosphere identity insighteq8.1

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 7E447ED7EF9FC9469257A21530164597FFF581CF375A6385592FC181163FBFE4