Lucene search

K
ibmIBMF191B5DB01449BA1240D4C02A879183A97A35CE594E43E4F67AAA2E8BAFEFAAA
HistoryMay 29, 2019 - 7:35 a.m.

Security Bulletin: Weaker than expected security in WebSphere Application Server (shipped with Jazz for Service Management) with SP800-131 transition mode (CVE-2018-1996)

2019-05-2907:35:01
www.ibm.com
8

EPSS

0.001

Percentile

40.8%

Summary

There is a potential for weaker than expected security in WebSphere Application Server with SP800-131 transition mode and SSL_TLSv2.

Vulnerability Details

CVEID: CVE-2018-1996 DESCRIPTION: IBM WebSphere Application Server could provide weaker than expected security, caused by the improper TLS configuration. A remote attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/154650&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Jazz for Service Management version 1.1.0 - 1.1.3.2

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Jazz for Service Management version 1.1.0 - 1.1.3.3 Websphere Application Server Full Profile 8.5.5

<https://www-01.ibm.com/support/docview.wss?uid=ibm10793421&gt;

Workarounds and Mitigations

Please refer to WAS interim fix.

EPSS

0.001

Percentile

40.8%

Related for F191B5DB01449BA1240D4C02A879183A97A35CE594E43E4F67AAA2E8BAFEFAAA