Lucene search

K
ibmIBMA50E327616E3B77686985A9DF534B3B50E72CB83CED65ACE511D3CE36D9A0CE6
HistoryApr 05, 2019 - 5:10 a.m.

Security Bulletin: A vulnerability in IBM WebSphere Application Server and WebSphere Liberty affects IBM Operations Analytics Predictive Insights (CVE-2019-4046)

2019-04-0505:10:02
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There is a vulnerability in IBM WebSphere Application Server and WebSphere Liberty that are used by IBM Operations Analytics Predictive Insights 1.3.6 and earlier versions.
IBM Operations Analytics Predictive Insights has addressed the applicable CVE.

This issue was also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Vulnerability Details

CVEID: CVE-2019-4046 DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of service, caused by improper handling of request headers. A remote attacker could exploit this vulnerability to cause the consumption of Memory.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/156242&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Please consult the security bulletin Potential denial of service vulnerability in WebSphere Application Server (CVE-2019-4046) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s) Affected Supporting Product and Version
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Liberty 8.5.5.6
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Liberty 16.0.0.2
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Liberty 16.0.0.4
IBM Operations Analytics Predictive Insights v1.3.6 iFix1 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.6 iFix1 WebSphere Liberty 18.0.0.3

Remediation/Fixes

Apply 1.3.6 Interim Fix 2 or later (targeted availability 2Q2019).

Note that for versions earlier than 1.3.6, ONLY the UI component should be updated using this interim fix. Nothing else in the interim fix is relevant to this bulletin.

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 iFix1 and earlier Websphere Application Server 8.5.x Potential denial of service vulnerability in WebSphere Application Server (CVE-2019-4046)

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for A50E327616E3B77686985A9DF534B3B50E72CB83CED65ACE511D3CE36D9A0CE6