Lucene search

K
ibmIBM2B90E6DC3CF574320DE9CAE692CA146EAF39571824787BDF9662A634F2223002
HistoryAug 01, 2019 - 12:58 p.m.

Security Bulletin: Weaker than expected security in WebSphere Application Server (which is shipped with Jazz for Service Management) with SP800-131 transition mode (CVE-2018-1996)

2019-08-0112:58:39
www.ibm.com
8

EPSS

0.001

Percentile

40.8%

Summary

There is a potential for weaker than expected security in WebSphere Application Server with SP800-131 transition mode and SSL_TLSv2.

Vulnerability Details

CVEID: CVE-2018-1996 DESCRIPTION: IBM WebSphere Application Server could provide weaker than expected security, caused by the improper TLS configuration. A remote attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/154650&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Jazz for Service Management version 1.1.3 - 1.1.3.3

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin

Jazz for Service Management version 1.1.0 - 1.1.3.3

|

Websphere Application Server Full Profile 8.5.5

|

Security Bulletin: Weaker than expected security in WebSphere Application Server with SP800-131 transition mode (CVE-2018-1996)

Workarounds and Mitigations

Please refer to WAS interim fix.

EPSS

0.001

Percentile

40.8%

Related for 2B90E6DC3CF574320DE9CAE692CA146EAF39571824787BDF9662A634F2223002