Lucene search

K
ibmIBM6E60AD96D264E31CBE0191743B66ECCC6CDE58441893FF890BFFB7AD2A1AD8A9
HistoryOct 14, 2020 - 10:42 p.m.

Security Bulletin: Vulnerability in Hibernate Validator affects WebSphere Application Server Liberty (CVE-2020-10693)

2020-10-1422:42:42
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

There is a vulnerability in the Hibernate Validator library used by WebSphere Application Server Liberty. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-10693
**DESCRIPTION:**Hibernate Hibernate Validator could allow a remote attacker to bypass security restrictions, caused by a flaw in the message interpolation processor. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass input sanitation controls when handling user-controlled data in error messages.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182240 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server Liberty 17.0.0.3 - 20.0.0.10

Remediation/Fixes

The recommended solution is to apply the interim fix or Fix Pack containing APAR PH29942 for each named product as soon as practical.

For WebSphere Application Server Liberty 17.0.0.3 - 20.0.0.10 using the beanValidation-2.0 feature:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH29942
--ORโ€“
ยท Apply Liberty Fix Pack 20.0.0.11 or later (targeted availability 4Q2020).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

CPENameOperatorVersion
websphere application servereqany

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Related for 6E60AD96D264E31CBE0191743B66ECCC6CDE58441893FF890BFFB7AD2A1AD8A9