Lucene search

K
ibmIBM96DB5746BB68C1DE3BE42F2AB07569EDF546E1F5B80712A8340236B7597FEB4E
HistoryMar 23, 2020 - 8:41 p.m.

Security Bulletin: IBM Integration Bus & IBM App Connect Enterprise are affected by a Websphere Application Server Vulnerability (CVE-2018-1996)

2020-03-2320:41:52
www.ibm.com
4

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

Summary

IBM Integration Bus and IBM App Connect Enterprise are affected by a WebSphere Application Server vulnerability which was reported and has been addressed. Vulnerability details are listed below

Vulnerability Details

CVEID:CVE-2018-1996
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 could provide weaker than expected security, caused by the improper TLS configuration. A remote attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 154650.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/154650 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM App Connect Enterprise V11.0.0.0 - V11.0.0.5

IBM Integration Bus V10.0.0.0 - V10.0.0.17

IBM Integration Bus V9.0.0.0 - V9.0.0.11

Remediation/Fixes

Product VRMF APAR Remediation/Fixes
IBM App Connect V11.0.0.0-V11.0.0.6 IT30353

The APAR is available in fix pack 11.0.0.6

IBM App Connect Enterprise Version V11 - Fix Pack 11.0.0.6

IBM Integration Bus| V10.0.0.0 - V10.0.0.17| IT30353|

The APAR is available in fix pack 10.0.0.18

IBM Integration Bus V10.0 - Fix Pack 10.0.0.18

IBM Integration Bus| V9.0.0.0 - V9.0.0.11| IT30353| Contact IBM support to request for Fix APAR
_IBM Integration Bus v9 is no longer in full support;IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

If you are a customer with extended support and require a fix, contact IBM support

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm integration buseq10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

Related for 96DB5746BB68C1DE3BE42F2AB07569EDF546E1F5B80712A8340236B7597FEB4E