Lucene search

K
ibmIBMFB79E543A977E688A0B777CE474FEBB164A9500C930097E85F997C7DBAEB2B05
HistoryJun 17, 2018 - 5:24 a.m.

Security Bulletin: A security vulnerability has been identified in IBM WebSphere Application Server shipped with Rational Asset Manager (CVE-2017-1503)

2018-06-1705:24:15
www.ibm.com
7

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of Rational Asset Manager. Information about a security vulnerability affecting IBM WAS has been published in a security bulletin.

Vulnerability Details

The security bulletin listed in the Affected Products and Versions section provides vulnerability details and information about fixes.

Affected Products and Versions

You must refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server (WAS).

Principal Product and Version(s) |

Affected Supporting Product and Security Bulletin
—|—

IBM Rational Asset Manager 7.5 and 7.5.1 |

Security Bulletin: WebSphere Application Server Edge Caching Proxy may be vulnerable to HTTP response splitting (CVE-2017-1503)

NOTES:

  • Rational Asset Manager 7.5.2 and later versions do not ship embedded WebSphere Application Server.
  • For support on other Rational Asset Manager versions, contact IBM support.

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for FB79E543A977E688A0B777CE474FEBB164A9500C930097E85F997C7DBAEB2B05