Lucene search

K
ibmIBM9ADD470E613C006813047CCC6890A44D163C7DF8DDE9DD8B7F8038E8845901BE
HistoryAug 19, 2022 - 9:04 p.m.

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with IBM Intelligent Operations Center (CVE-2016-9736)

2022-08-1921:04:31
www.ibm.com
5

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%

Summary

IBM WebSphere Application Server is shipped with IBM Intelligent Operations Center. Information about a security vulnerability affecting IBM WebSphere Application Server
has been published in a security bulletin.

Vulnerability Details

Consult the security bulletin, Security Bulletin: Potential Information Disclosure in WebSphere Application Server (CVE-2016-9736), for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Versions

| Affected Supporting Products
—|—
IBM Intelligent Operations Center V1.5, V1.5.0.1, V1.5.0.2, V1.6, V1.6.0.1, V1.6.0.2, and V1.6.0.3| IBM WebSphere Application Server
IBM Intelligent City Planning and Operations V1.5, or later
IBM Intelligent Operations Center for Emergency Management V1.6
IBM Intelligent Operations for Transportation V1.5.0,or later
IBM Intelligent Operations for Water V1.5.0, or later

Remediation/Fixes

Download the correct version of the fix from the following link: Security Bulletin: Potential Information Disclosure in WebSphere Application Server (CVE-2016-9736). Installation instructions for the fix are included in the readme document that is in the fix package.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%

Related for 9ADD470E613C006813047CCC6890A44D163C7DF8DDE9DD8B7F8038E8845901BE