Lucene search

K
ibmIBM9AC91D73747CFB34B600C40C447866DEF6F1D3A491C90A782D57EF9F278DDC0E
HistoryOct 15, 2020 - 9:39 p.m.

Security Bulletin: Vulnerabilities in WebSphere Application Liberty as patternType affect IBM Cloud Pak System

2020-10-1521:39:47
www.ibm.com
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Summary

Vulnerabilities have been identified in special features of IBM WebSphere Application Server Liberty as pattern Type or pType component shipped with IBM Cloud Pak System. Information has been published in security bulletins.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s) Affected Supporting Product Version(s)
IBM Cloud Pak System v2.3

WebSphere Application Server - Liberty

Remediation/Fixes

Issue impacts specific features of WebSphere Application Server Liberty that by default are not enabled in IBM Cloud Pak System. If you have pattern type and you have changed default settings, refer to the following security bulletins for details and information about fixes.

Denial of service vulnerability in WebSphere Application Server Liberty (CVE-2020-4590)

Vulnerability in Hibernate Validator affects WebSphere Application Server Liberty (CVE-2020-10693)

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak systemeq2.3

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

Related for 9AC91D73747CFB34B600C40C447866DEF6F1D3A491C90A782D57EF9F278DDC0E