Lucene search

K
ibmIBMA03FF7B3B379AB60F7424610E27C0D76D93786CBEB2BC33BE680D0F3B6338F99
HistoryMar 31, 2020 - 10:53 p.m.

Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to WAS vulnerabilty (CVE-2019-4441).

2020-03-3122:53:48
www.ibm.com
4

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM has announced a release for IBM Security Identity Governance and Intelligence (IGI) in response to security vulnerability. The vulnerability concerns IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty: a remote attacker could obtain sensitive information when a stack trace is returned in the browser.

Vulnerability Details

CVEID:CVE-2019-4441
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 163177.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163177 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security Identity Governance and Intelligence (IGI) 5.2, 5.2.1, 5.2.2, 5.2.2.1, 5.2.3, 5.2.3.1, 5.2.3.2, 5.2.4, 5.2.4.1, 5.2.5.0;

Remediation/Fixes

Product Name VRMF First Fix
IGI 5.2 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.2 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.2.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3.1 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.3.2 5.2.3.0-ISS-SIGI-FP0003
IGI 5.2.4 5.2.6.0-ISS-SIGI-FP0000
IGI 5.2.4.1 5.2.6.0-ISS-SIGI-FP0000
IGI 5.2.5.0 5.2.6.0-ISS-SIGI-FP0000

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for A03FF7B3B379AB60F7424610E27C0D76D93786CBEB2BC33BE680D0F3B6338F99