IBM Support

Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple IBM WebSphere Application Server vulnerabilities(CVE-2017-1137, CVE-2018-1567, CVE-2017-1194)

Security Bulletin


Summary

IBM Security Privileged Identity Manager has addressed the following vulnerabilities related to IBM WebSphere Application Server.

Vulnerability Details

CVEID:  CVE-2018-1567
DESCRIPTION: IBM WebSphere Application Server could allow remote attackers to execute arbitrary Java code through the SOAP connector with a serialized object from untrusted sources.
CVSS Base Score: 9.8
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/143024
 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
CVEID:  CVE-2017-1137
DESCRIPTION: IBM WebSphere Application Server could provide weaker than expected security. A remote attacker could exploit this weakness to obtain sensitive information and gain unauthorized access to the admin console.
CVSS Base Score: 5.9
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/121549
 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)
CVEID:  CVE-2017-1194
DESCRIPTION: IBM WebSphere Application Server is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
CVSS Base Score: 4.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/123669  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Product VRMF
IBM Security Privileged Identity Manager 2.1.0 - 2.1.0.7
IBM Security Privileged Identity Manager 2.0.2 - 2.0.2.10

Remediation/Fixes

Product VRMF Remediation
IBM Security Privileged Identity Manager 2.1.0 - 2.1.0.7 2.1.0-ISS-ISPIM-VA-FP0008
IBM Security Privileged Identity Manager 2.0.2 - 2.0.2.10 2.0.2-ISS-ISPIM-VA-FP0011

Get Notified about Future Security Bulletins

References

Off

Change History

11 February 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory Number: 7797, 11846, 8059
Product Record Number: 94718, 121139, 94523

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSRQBP","label":"IBM Security Privileged Identity Manager"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"2.1.0;2.0.2","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}}]

Document Information

Modified date:
01 July 2019

UID

ibm10871362