Lucene search

K
ibmIBMA062F4FFD9584E78EA6BD79024CB66BEBE5EB800E60BFAB4E190EAA146E2C420
HistoryJun 15, 2018 - 7:05 a.m.

Security Bulletin: Information disclosure vulnerability in IBM WebSphere Application Server Liberty (CVE-2016-0389)

2018-06-1507:05:32
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

There is a potential information disclosure vulnerability in Admin Center for IBM WebSphere Application Server Liberty.

Vulnerability Details

CVEID: CVE-2016-0389**
DESCRIPTION:** IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by improper handling by the Admin Center.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112529 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere Application Server Liberty that use the Admin Center

  • Version 8.5.5 Liberty Profile

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing APAR PI62052 for each named product as soon as practical. **

For WebSphere Application Server:** **
For V8.5.5.2 through 8.5.5.9 Liberty: **
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI62052

--ORโ€“
ยท Apply Liberty Fix Pack 16.0.0.2 or later.

Workarounds and Mitigations

none

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for A062F4FFD9584E78EA6BD79024CB66BEBE5EB800E60BFAB4E190EAA146E2C420