Lucene search

K
ibmIBM49849D509861EC20A160358D168110A1564B43AD2BF081405C835E183CDC9F74
HistoryJul 24, 2020 - 9:16 p.m.

Security Bulletin: CVE-2020-4202IBM UrbanCode Deploy (UCD) could allow an authenticated user to impersonate another user if the server is configured to enable Distributed Front End (DFE).

2020-07-2421:16:35
www.ibm.com
5

0.001 Low

EPSS

Percentile

40.0%

Summary

IBM UrbanCode Deploy (UCD) could allow an authenticated user to impersonate another user if the server is configured to enable Distributed Front End (DFE).

Vulnerability Details

CVEID:CVE-2020-4202
**DESCRIPTION:**IBM UrbanCode Deploy (UCD) could allow an authenticated user to impersonate another user if the server is configured to enable Distributed Front End (DFE).
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174955 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
UCD - IBM UrbanCode Deploy 7.0.3.0
UCD - IBM UrbanCode Deploy 7.0.4.0

Remediation/Fixes

Upgrade to 7.0.3.4, 7.0.4.3, 7.0.5.0 or later

Workarounds and Mitigations

Disable Distributed Front End or restrict direct connectivity to the primary Server.

CPENameOperatorVersion
ibm urbancode deployeq7.0.5.0

0.001 Low

EPSS

Percentile

40.0%

Related for 49849D509861EC20A160358D168110A1564B43AD2BF081405C835E183CDC9F74