Lucene search

K
ibmIBM1239E508990CD6C6BB219D82DABFAD9CCA91BE82EB75A35E020DB933326C08B5
HistoryMay 13, 2022 - 2:58 p.m.

Security Bulletin: Access Control Security Vulnerability Exists in Dashboard User Interface of IBM Sterling B2B Integrator (CVE-2020-4646)

2022-05-1314:58:22
www.ibm.com
4

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

19.6%

Summary

IBM Sterling B2B Integrator has addressed the vulnerability.

Vulnerability Details

CVEID:CVE-2020-4646
**DESCRIPTION:**IBM Sterling B2B Integrator Standard Edition could allow an authenticated user to view pages they shoiuld not have access to due to improper authorization control.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/185808 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) APAR(s) Version(s)
IBM Sterling B2B Integrator IT35348 5.2.0.0 - 5.2.6.5_3
IBM Sterling B2B Integrator IT35348 6.0.0.0 - 6.0.3.3
IBM Sterling B2B Integrator IT35348 6.1.0.0

Remediation/Fixes

Product & Version Remediation & Fix
5.2.0.0 - 5.2.6.5_3 Apply IBM Sterling B2B Integrator version 5.2.6.5_4 on Fix Central
6.0.0.0 - 6.0.3.3 Apply IBM Sterling B2B Integrator version 6.0.3.4 on Fix Central
6.1.0.0 Apply IBM Sterling B2B Integrator version 6.1.0.1 on Fix Central

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsterling_b2b_integratorMatch5.2.0.0
OR
ibmsterling_b2b_integratorMatch6.1.0.2

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.001 Low

EPSS

Percentile

19.6%

Related for 1239E508990CD6C6BB219D82DABFAD9CCA91BE82EB75A35E020DB933326C08B5