Lucene search

K
ibmIBMEE97925BEFF648A4BB6FAEA986B8A0599D52F38858C704DFFB21810047B59404
HistoryMar 16, 2022 - 6:52 p.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with IBM Case Manager (CVE-2021-23450)

2022-03-1618:52:54
www.ibm.com
18

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%

Summary

IBM WebSphere Application Server is shipped as a component of IBM Case Manager. Information about a security vulnerability affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Case Manager 5.3CD
IBM Case Manager 5.2.1
IBM Case Manager 5.2.0
IBM Case Manager 5.1.1

Remediation/Fixes

Please consult the security bulletin Security Bulletin: IBM WebSphere Application Server is vulnerable to remote code execution due to Dojo (CVE-2021-23450) for vulnerability details and information about fixes.

Affected Product(s) Version(s) Remediation/Fix/Instructions
IBM Case Manager 5.3CD Apply IBM WebSphere Application Server fix for bundled V9.0.x
IBM Case Manager 5.2.1 Apply IBM WebSphere Application Server fix for bundled V8.5.x
IBM Case Manager 5.2.0 Apply IBM WebSphere Application Server fix for bundled V8.0.x
IBM Case Manager 5.1.1 Apply IBM WebSphere Application Server fix for bundled V7.0.x

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

83.3%