Lucene search

K
ibmIBM2EC1F631ED9FFA38BD66B97026D0F8267ADBC867C41E0E8FFC41EA8CA0BFFE0D
HistoryJul 07, 2020 - 1:14 p.m.

Security Bulletin: Multiple security vulnerabilities in IBM WebSphere Application Server Liberty shipped with IBM Cloud Pak System family products

2020-07-0713:14:44
www.ibm.com
5

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM WebSphere Application Server is shipped as component of IBM Cloud Pak System family products. Information about security vulnerabilities affecting WebSphere Application Server Liberty have been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Affected Supporting Product Version(s)
IBM Cloud Pak System All releases WebSphere Application Server - Liberty

Remediation/Fixes

Consult the security bulletin for vulnerability details and information about fixes

OR

Upgrade to Cloud Pak System v2.3.2.0 that supports Liberty v19.0.0.12, apply the interim fix as per

Information on upgrading available here: http://www.ibm.com/support/docview.wss?uid=ibm10887959.

Workarounds and Mitigations

None

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for 2EC1F631ED9FFA38BD66B97026D0F8267ADBC867C41E0E8FFC41EA8CA0BFFE0D