Malware Devil

Wednesday, August 12, 2020

ESB-2020.2772 – [Linux] WebSphere Liberty: Access confidential data – Existing account

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2772
          Security Bulletin: Information disclosure in WebSphere
                          Liberty (CVE-2020-4329)
                              12 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Liberty
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4329  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6257791

- --------------------------BEGIN INCLUDED TEXT--------------------

Information disclosure in WebSphere Liberty (CVE-2020-4329)

Security Bulletin

Summary

Information disclosure in WebSphere Liberty component used by the Event Streams
REST implementation

Vulnerability Details

CVEID: CVE-2020-4329
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty
17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to
obtain sensitive information, caused by improper parameter checking. This could
be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
177841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------------------------------+---------------------------------+
|Affected Product(s)                        |Version(s)                       |
+-------------------------------------------+---------------------------------+
|IBM Event Streams                          |2019.2.1, 2019.4.1, 2019.4.2     |
+-------------------------------------------+---------------------------------+
|IBM Event Streams in IBM Cloud Pak for     |2019.2.2, 2019.2.3, 2019.4.1,    |
|Integration                                |2019.4.2                         |
+-------------------------------------------+---------------------------------+

Remediation/Fixes

Upgrade from IBM Event Streams 2019.2.1, IBM Event Streams 2019.4.1 and IBM
Event Streams 2019.4.2 to the latest Fix Pack .

Upgrade IBM Event Streams 2019.2.2, IBM Event Streams 2019.2.3, IBM Event
Streams 2019.4.1 and IBM Event Streams 2019.4.2 in IBM Cloud Pak for
Integration by downloading IBM Event Streams 2019.4.3 in IBM Cloud Pak for
Integration 2020.1.1.1 from IBM Entitled Registry

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KA5P
-----END PGP SIGNATURE-----

Read More



https://www.malwaredevil.com/2020/08/12/esb-2020-2772-linux-websphere-liberty-access-confidential-data-existing-account/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2772-linux-websphere-liberty-access-confidential-data-existing-account

No comments:

Post a Comment

Barbary Pirates and Russian Cybercrime

In 1801, the United States had a small Navy. Thomas Jefferson deployed almost half that Navy—three frigates and a schooner—to the Barbary C...