Lucene search

K
ibmIBME8A476F8B21445DB976F281B14CC4A36CA281A99A57E1FD912A5D9C24CFD5081
HistoryApr 09, 2019 - 1:35 p.m.

Security Bulletin: Security vulnerabilities are identified in the WebSphere Application Server where the Rational Asset Manager is deployed (CVE-2019-4046 and CVE-2019-4080)

2019-04-0913:35:02
www.ibm.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Summary

In the WebSphere Application Server Admin console where the Rational Asset Manager is deployed, a potential security vulnerability is observed due to denial of service. Information about this security vulnerability affecting WebSphere Application Server is published in the respective security bulletin.

Vulnerability Details

Refer to the security bulletins listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Rational Asset Manager 7.5 and 7.5 .1.

NOTE: Rational Asset Manager 7.5.2 and later versions does not support embedded WebSphere Application Server.

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server (WAS).

Affected Supporting Product

|

Affected Supporting Product Security Bulletin

—|—

IBM WebSphere Application Server Version 7.0, 8.0, 8.5, 9.0, and Liberty.

|

Security Bulletin: Potential denial of service vulnerability in WebSphere Application Server (CVE-2019-4046)

IBM WebSphere Application Server Version 7.0, 8.0, 8.5, and 9.0. | Security Bulletin: Potential denial of service in WebSphere Application Server Admin Console (CVE-2019-4080)

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

Related for E8A476F8B21445DB976F281B14CC4A36CA281A99A57E1FD912A5D9C24CFD5081