Lucene search

K
ibmIBMC515FD20BC2695FC3C0589AB6AE6E7CE97DCEAE65F501498E887BA5060DFDA89
HistoryFeb 11, 2020 - 9:31 p.m.

Security Bulletin: A Security Vulnerability has been Identified in Websphere Application Server Shipped with Predictive Customer Intelligence (CVE-2017-1743)

2020-02-1121:31:00
www.ibm.com
8

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

Websphere Application Server is shipped with Predictive Customer Intelligence. Information about security vulnerabilities affecting Websphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2017-1743) for vulnerability details and information about fixes.

Affected Products and Versions

Predictive Customer Intelligence versions 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by Websphere Application Server which is/are shipped with Predictive Customer Intelligence.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Predictive Customer Intelligence 1.0 and 1.0.1 Websphere Application Server 8.5.5 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2017-1743)
Predictive Customer Intelligence 1.1 and 1.1.1 Websphere Application Server 8.5.5.6 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2017-1743)
Predictive Customer Intelligence 1.1.2 Websphere Application Server 9.0.0.4 Security Bulletin: Information Disclosure in WebSphere Application Server (CVE-2017-1743)

Workarounds and Mitigations

None

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for C515FD20BC2695FC3C0589AB6AE6E7CE97DCEAE65F501498E887BA5060DFDA89