Lucene search

K
ibmIBMDF1E63CF8B14528F156628BE21730C46B9AD6FEBFA9BE46C21DFFEFE8A0D3852
HistoryJun 17, 2018 - 10:32 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with SmartCloud Provisioning (CVE-2015-7450)

2018-06-1722:32:47
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

IBM WebSphere Application Server is shipped as a component of SmartCloud Provisioning Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Consult security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) for vulnerability details.

Affected Products and Versions

Principal Product and Version(s)

| Affected Supporting Product and Version
—|—
IBM SmartCloud Provisioning 1.2| IBM WebSphere Application Server 8.0
IBM SmartCloud Provisioning 2.1, 2.3, 2.3.0.1| IBM WebSphere Application Server 8.0

Remediation/Fixes

Consult security bulletin Vulnerability in Apache Commons affects IBM WebSphere Application Server (CVE-2015-7450) for information about fixes.

If you are running IBM SmartCloud Provisioning 2.1 contact IBM support.

For unsupported. version/release IBM recommends upgrading to a fixed, supported version/release of the product.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C