Lucene search

K
ibmIBMCCD00E65CFD5F1B9ED7C46020B5E096DDDE64C78938B5AC6AB0ACEFF4694F919
HistoryJun 18, 2018 - 12:51 a.m.

Security Bulletin: Apache Tomcat vulnerability affects IBM Storwize V7000 Unified (CVE-2017-15706)

2018-06-1800:51:28
www.ibm.com
9

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

Apache Tomcat CGI Servlet vulnerability

Vulnerability Details

CVEID: CVE-2017-15706**
DESCRIPTION:** Apache Tomcat could provide weaker than expected security, caused by the incorrect documentation of the CGI search algorithm used by the CGI Servlet to identify which script to execute. The error resulted in the failure of some scripts to execute as expected and other scripts may have been executed unexpectedly.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/138486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Storwize V7000 Unified
The product is affected when running code releases 1.5.x and 1.6.0.0 to 1.6.2.3

Remediation/Fixes

A fix for these issues is in version 1.6.2.4 of IBM Storwize V7000 Unified.
Version 1.5 and earlier releases are end of service. Customers running on these releases of IBM Storwize V7000 Unified can upgrade to v1.6.2.4 for fixes._
__
_Latest Storwize V7000 Unified Software

Please contact IBM support for assistance in upgrading your system.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm storwize v7000 unified (2073)eq1.6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N