Lucene search

K
ibmIBMD9E8D125D2A5D32BB22B755D0193D28F3F5DE0A694D5EF40ABD49E19443F4CBE
HistoryApr 22, 2020 - 6:52 a.m.

Security Bulletin: Vulnerability in IBM WebSphere Liberty Profile affects IBM Spectrum Symphony and IBM Platform Symphony

2020-04-2206:52:59
www.ibm.com
4

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Vulnerability CVE-2019-4720 exists in IBM WebSphere Liberty Profile used by IBM Spectrum Symphony 7.3.0.1, 7.3, 7.2.1, 7.2.0.2 and 7.1.2, and IBM Platform Symphony 7.1.1. Interim fixes that provide instructions on upgrading the IBM WebSphere Liberty Profile package to version 20.0.0.3 are available on IBM Fix Central.

Vulnerability Details

CVEID:CVE-2019-4720
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available memory. IBM X-Force ID: 172125.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172125 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Products Versions
IBM Spectrum Symphony 7.3.0.1
IBM Spectrum Symphony 7.3
IBM Spectrum Symphony 7.2.1
IBM Spectrum Symphony 7.2.0.2
IBM Spectrum Symphony 7.1.2
IBM Platform Symphony 7.1.1

Remediation/Fixes

Products VRMF APAR Remediation/First Fix
IBM Spectrum Symphony 7.3.0.1 P103512 sym-7.3.0.1-build545449
IBM Spectrum Symphony 7.3 P103511 sym-7.3-build545448
IBM Spectrum Symphony 7.2.1 P103510 sym-7.2.1-build545447
IBM Spectrum Symphony 7.2.0.2 P103509 sym-7.2.0.2-build545446
IBM Spectrum Symphony 7.1.2 P103508 sym-7.1.2-build545445
IBM Platform Symphony 7.1.1 P103507 sym-7.1.1-build545444

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for D9E8D125D2A5D32BB22B755D0193D28F3F5DE0A694D5EF40ABD49E19443F4CBE