Lucene search

K
ibmIBMDF2FC0B1420212BB78955490428FBA3501667C1A87AEB0E90321C51D586BA283
HistoryFeb 22, 2022 - 7:50 p.m.

Security Bulletin: Vulnerability in IBM WebSphere Application Server affects Tivoli Storage Productivity Center (CVE-2017-1137)

2022-02-2219:50:07
www.ibm.com
5

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

74.8%

Summary

A vulnerability in IBM WebSphere Application Server affects Tivoli Storage Productivity Center. There is a potential for weaker than expected security with the Administrative Console in WebSphere Application Server. Tivoli Storage Productivity Center has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-1137**
DESCRIPTION:** IBM WebSphere Application Server could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to the admin console.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121549 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Tivoli Storage Productivity Center 5.1.0 through 5.1.1.14

The versions listed above apply to all licensed offerings of Tivoli Storage Productivity Center, including IBM SmartCloud Virtual Storage Center Storage Analytics Engine.

Remediation/Fixes

The solution is to apply an appropriate Tivoli Storage Productivity Center fix maintenance for each named product. Follow the link below, select the correct product version. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.
Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Note: It is always recommended to have a current backup before applying any update procedure.

Tivoli Storage Productivity Center V5.1.x

Release First Fixing VRM Level Link to Fix/Fix Availability Target
5.1.x 5.1.1.15 <http://www.ibm.com/support/docview.wss?uid=swg21320822&gt;

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

74.8%

Related for DF2FC0B1420212BB78955490428FBA3501667C1A87AEB0E90321C51D586BA283