Lucene search

K
ibmIBM44F8F51D369D3F744AF193AB2E497189282F22F94B8B3424EA2B099B5580CD94
HistoryNov 10, 2020 - 10:46 p.m.

Security Bulletin: WebSphere Application Server security vulnerability in FileNet Content Manager

2020-11-1022:46:04
www.ibm.com
9

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

WebSphere Application Server security vulnerability in FileNet Content Manager

Vulnerability Details

CVEID:CVE-2020-4329
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/177841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
FileNet Content Manager 5.5.3
FileNet Content Manager 5.5.4

Remediation/Fixes

Upgrade to one of the below releases:

Product ** VRMF** ** APAR** ** Remediation/First Fix**
FileNet Content Manager 5.5.3
5.5.4 PJ46150
PJ46150 5.5.3.0-P8CPE-Container-IF003 - 7/16/2020
5.5.4.0-P8CPE-Container-IF002 - 7/21/2020

Only versions covered by continuous support for fixes are listed. Please apply the listed update to remediate.

Workarounds and Mitigations

None

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for 44F8F51D369D3F744AF193AB2E497189282F22F94B8B3424EA2B099B5580CD94