Lucene search

K
ibmIBMD01AAB0457DE1FE17E8884BABE7854994AAF5FB74BAD7FCCBCF3C9727E083A09
HistoryDec 14, 2018 - 6:20 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Tivoli Netcool Impact (CVE-2018-8039)

2018-12-1406:20:01
www.ibm.com
10

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

IBM WebSphere Application Server is shipped as a component of IBM Tivoli Netcool Impact. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Please consult the Security Bulletin: Potential MITM attack in Apache CXF used by WebSphere Application Server (CVE-2018-8039) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
โ€”|โ€”
IBM Tivoli Netcool Impact 7.1.0 | IBM WebSphere Application Server Liberty

Remediation/Fixes

Principal Product and Version(s)

| Affected Supporting Product and Version
โ€”|โ€”
IBM Tivoli Netcool Impact 7.1.0 |

  • This vulnerability requires IBM WebSphere Application Server Liberty Fix Pack levels as required by Interim Fix and then apply Interim Fix PH00401 and PH01221.Recommend upgrade to IBM Tivoli Netcool Impact 7.1.0 FP14, then apply IBM WebSphere Application Server Liberty Interim Fix PH00401 and PH01221. Please follow the 18.0.0.2 Archive Readme for detailed installation instructions in both Interim Fixes.

--ORโ€“

  • Apply IBM Tivoli Netcool Impact 7.1.0 FP15 or later (targeted availability by end of 2018).

Please also note the****end of support announcementfrom 12 September 2017 for selected Netcool product versions. You can find detailed information on whether the product version you have installed in your environment is affected by this end of service announcement by following theNetcool End of Support Knowledge Collection**.**If your product version is affected, IBM recommend to upgrade your product version to the latest supported version of your product. Please contact your IBM account manager for any question you might have or for any assistance you may require for upgrading an end of service announced offering.

CPENameOperatorVersion
tivoli netcool/impacteq7.1.0

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Related for D01AAB0457DE1FE17E8884BABE7854994AAF5FB74BAD7FCCBCF3C9727E083A09