Lucene search

K
ibmIBM6EC569BA06FBB94D7092F0960E89D11BCADB08223988CDA34C383B040C9F7E49
HistoryAug 13, 2020 - 7:35 p.m.

Security Bulletin: WebSphere Application Server which is shipped as a component of IBM Cloud Pak for Applications is vulnerable to a remote code execution vulnerability (CVE-2020-4589)

2020-08-1319:35:07
www.ibm.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

WebSphere Application Server is shipped as a component of IBM Cloud Pak for Applications. Information about security vulnerabilities affecting WebSphere Application Server have been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Principal Product and Version(s) Affected Supporting Product and Version(s)
IBM Cloud Pak for Applications, all versions

WebSphere Application Server

  • 9.0
  • 8.5
  • 8.0
  • 7.0

Remediation/Fixes

Please consult the following security bulletin for vulnerability details and information about fixes:

WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4589)

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for 6EC569BA06FBB94D7092F0960E89D11BCADB08223988CDA34C383B040C9F7E49