Lucene search

K
ibmIBMFAF4819550E7A8584B5E4D2926F986E20A054C53B68AC92C19B46F0F64FD4057
HistoryJan 23, 2020 - 5:03 p.m.

Security Bulletin: A vulnerability in IBM WebSphere Liberty affects IBM WIoTP MessageGateway

2020-01-2317:03:03
www.ibm.com
4

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

There is a vulnerability in IBM WebSphere Liberty that affects IBM WIoTP MessageGateway.

Vulnerability Details

CVEID:CVE-2019-4305
**DESCRIPTION:**IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by the improper setting of a cookie.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/160951 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WIoTP MessageGateway 5.0.0.1
IBM IoT MessageSight 5.0.0.0
IBM IoT MessageSight 2.0

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
โ€”|โ€”|โ€”|โ€”
IBM WIoTP MessageGateway |

5.0.0.2

|

IT31139

| 5.0.0.2-IBM-IMA-IFIT31139
IBM MessageSight |

5.0.0.0

|

IT31139

| 5.0.0.0-IBM-IMA-IFIT31139
IBM MessageSight |

2.0.0.2

|

IT31139

| 2.0.0.2-IBM-IMA-IFIT31139

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for FAF4819550E7A8584B5E4D2926F986E20A054C53B68AC92C19B46F0F64FD4057