Lucene search

K
ibmIBMCB25AE30FA198205D63400699686AF744AF5DCE02BB884155FFD6339BD141A19
HistoryJun 17, 2018 - 3:49 p.m.

Security Bulletin: A security vulnerability has been identified in the IBM WebSphere Application Server that is shipped with IBM Operations Analytics Predictive Insights (CVE-2017-1731)

2018-06-1715:49:57
www.ibm.com
5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

IBM WebSphere Application Server is shipped as a component of IBM Operations Analytics Predictive Insights. Information about a security vulnerability affecting the WebSphere Application Server admin console has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Potential Privilege Escalation in WebSphere Application Server Admin Console (CVE-2017-1731) for vulnerability details and information about fixes.

Affected Products and Versions

IBM Operations Analytics - Predictive Insights 1.3.6 and earlier.

Remediation/Fixes

Product

| VRMF| Remediation/First Fix
—|—|—
IBM Operations Analytics Predictive Insights| 1.3.0,
1.3.1,
1.3.2| Upgrade to IBM Operations Analytics Predictive Insights 1.3.6. Then, upgrade IBM WebSphere Application Server to interim fix 8.5.5.7 or later and apply Interim Fix PI89498 to the <WebSphere_HOME> directory.
IBM Operations Analytics Predictive Insights| 1.3.3,
1.3.5| Upgrade IBM WebSphere Application Server to interim fix 8.5.5.7 or 8.5.5.8 and apply Interim Fix PI89498 to the <WebSphere_HOME> directory.
IBM Operations Analytics Predictive Insight_s_| 1.3.6| Upgrade IBM WebSphere Application Server to interim fix 8.5.5.7 or later and apply Interim Fix PI89498 to the <WebSphere_HOME> directory.

Workarounds and Mitigations

None.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for CB25AE30FA198205D63400699686AF744AF5DCE02BB884155FFD6339BD141A19