Lucene search

K
ibmIBM85D372E46896156C65E15078249B18926E1B272D22567993CCC7FED3DB2CBF6A
HistoryJul 03, 2019 - 10:10 p.m.

Security Bulletin: Multiple Security Vulnerabilities in IBM WebSphere Application Server Liberty affect IBM License Key Server Administration & Reporting Tool and Agent

2019-07-0322:10:01
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Multiple Security Vulnerabilities in IBM WebSphere Application Server Liberty, used by IBM License Key Server Administration & Reporting Tool and Agent, has been published. IBM License Key Server Administration & Reporting Tool and Agent team has come up with a remediation.

Vulnerability Details

CVEID: CVE-2019-4046 DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of service, caused by improper handling of request headers. A remote attacker could exploit this vulnerability to cause the consumption of Memory.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156242&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-1902 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to spoof connection information which could be used to launch further attacks against the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152531&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

  • IBM License Key Server Administration & Reporting Tool version 8.1.5

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.1

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.2

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.3

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.4

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.5

  • IBM License Key Server Administration & Reporting Tool version 8.1.5.6

  • IBM License Key Server Administration & Reporting Tool version 8.1.6

  • IBM License Key Server Administration Agent version 8.1.5

  • IBM License Key Server Administration Agent version 8.1.5.1

  • IBM License Key Server Administration Agent version 8.1.5.2

  • IBM License Key Server Administration Agent version 8.1.5.3

  • IBM License Key Server Administration Agent version 8.1.5.4

  • IBM License Key Server Administration Agent version 8.1.5.5

  • IBM License Key Server Administration Agent version 8.1.5.6

  • IBM License Key Server Administration Agent version 8.1.6

Remediation/Fixes

Upgrade the IBM License Key Server Administration & Reporting Tool to version 8.1.6.1. It can be downloaded from here.

Upgrade the IBM License Key Server Administration Agent to version 8.1.6.1. It can be downloaded from here.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 85D372E46896156C65E15078249B18926E1B272D22567993CCC7FED3DB2CBF6A