Lucene search

K
ibmIBM8DA7CA4FA315C6F795538439710B14392B48B1379B2AD42DD276D6108E351E06
HistoryNov 10, 2020 - 10:36 p.m.

Security Bulletin: IBM Content Navigator logon response security vulnerability in FileNet Content Manager

2020-11-1022:36:32
www.ibm.com
6

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

Security vulnerability in IBM Content Navigator logon response in FileNet Content Manager

Vulnerability Details

CVEID:CVE-2019-4679
**DESCRIPTION:**IBM Content Navigator 3.0CD could allow an authenticated user to gain information about the hosting operating system and version that could be used in further attacks against the system. IBM X-Force ID: 171515.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/171515 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
FileNet Content Manager 5.5.3
FileNet Content Manager 5.5.4
Case Foundation 5.5.3
Case Foundation 5.5.4

Remediation/Fixes

Product ** VRMF** ** APAR** ** Remediation / First Fix**
FileNet Content Manager

5.5.3
5.5.4

| PJ46050
PJ46050| 5.5.3.0-P8CPE-IF003 - 7/16/2020
5.5.4.0-P8CPE-IF002 - 7/21/2020

Only versions covered by continuous support for fixes are listed. Please apply the listed update to remediate.

Workarounds and Mitigations

None

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for 8DA7CA4FA315C6F795538439710B14392B48B1379B2AD42DD276D6108E351E06