Lucene search

K
ibmIBMAC33AA5EAAC262ED7434B2DF769F64F1ECBF60142C8B7C00E4DAB09C2355905C
HistorySep 25, 2018 - 11:10 a.m.

Security Bulletin: Security vulnerabilities have been identified in WebSphere Application Server shipped with Financial Transaction Manager (CVE-2017-1788)

2018-09-2511:10:01
www.ibm.com
5

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

WebSphere Application Server is shipped with Financial Transaction Manager. Information about security vulnerabilities affecting WebSphere Application Server have been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin
Security Bulletin: Potential spoofing attack in WebSphere Application Server (CVE-2017-1788)

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
β€”|β€”
Financial Transaction Manager for MP v3.2.0.0 and later fixpacks | WebSphere Application Server 9.0.0

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by WebSphere Application Server which is/are shipped with Financial Transaction Manager.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Financial Transaction Manager for MP v3.2.0.0 and later fixpacks WebSphere Application Server 9.0.0 Security Bulletin: Potential spoofing attack in WebSphere Application Server (CVE-2017-1788)

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for AC33AA5EAAC262ED7434B2DF769F64F1ECBF60142C8B7C00E4DAB09C2355905C