Lucene search

K
ibmIBM43DA011A37CE03FA64B094E9F5770A93BEF6CF43E03F703E6569EEA76986A4F8
HistoryApr 01, 2021 - 7:45 p.m.

Security Bulletin: A vulnerability in WebSphere Application Server Liberty affects IBM InfoSphere Information Server

2021-04-0119:45:30
www.ibm.com
20

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

There is a vulnerability in WebSphere Application Server Liberty that is used by IBM InfoSphere Information Server.

Vulnerability Details

CVEID:CVE-2020-4329
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server with a Microservices tier 11.7

Remediation/Fixes

Product | VRMF |

APAR

|

Remediation/First Fix

โ€”|โ€”|โ€”|โ€”

InfoSphere Information Server, Information Server on Cloud

|

11.7

|

JR63314

|

--Apply InfoSphere Information Server version 11.7.1.0
--Apply Information Server 11.7.1.1
--Apply Information Server 11.7.1.1 Service Pack 1

For Red Hat 8 installations, contact IBM Customer Support.

Note: Users of WebSphere Application Server Network Deployment should follow the WebSphere security bulletin

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with Information Server Technical Support.

Workarounds and Mitigations

None

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for 43DA011A37CE03FA64B094E9F5770A93BEF6CF43E03F703E6569EEA76986A4F8