Lucene search

K
ibmIBMD9FD3FAD1E0107E81F28CB6CD738F1EB1F88FAA491F7CC9C3B09D25D564A16BE
HistoryJun 15, 2018 - 7:05 a.m.

Security Bulletin: A security vulnerability has been identified in WebSphere Application Server shipped with WebSphere Remote Server (CVE-2016-0359)

2018-06-1507:05:56
www.ibm.com
6

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

WebSphere Application Server is shipped with WebSphere Remote Server. Information about a security vulnerability affecting WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin listed in the Remediation/Fixes section

Affected Products and Versions

WebSphere Remote Server 7.0, 7.1, 7.1.1, 7.1.2, 8.5

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and information about fixes addressed by WebSphere Application Server which is shipped with WebSphere Remote Server.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
WebSphere Remote Server 7.0, 7.1, 7.1.1, 7.1.2, 8.5 WebSphere Application Server 7.0, 8.0, 8.5, 8.5.5 HTTP Response Splitting in WebSphere Application Server (CVE-2016-0359)

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for D9FD3FAD1E0107E81F28CB6CD738F1EB1F88FAA491F7CC9C3B09D25D564A16BE