Lucene search

K
ibmIBM24BA4FABC677E9501275A348386135EEC4C0F45188CEF9B689B195B99A977EE1
HistoryJan 07, 2021 - 2:35 a.m.

Security Bulletin: WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to an information disclosure vulnerability (CVE-2020-4576)

2021-01-0702:35:16
www.ibm.com
7
websphere application server
jazz for service management
information disclosure
vulnerability
cve-2020-4576
remediation
fixes
workarounds
mitigations
ibm
security bulletin

EPSS

0.003

Percentile

70.2%

Summary

WebSphere Application Server is vulnerable to an information disclosure vulnerability. This has been addressed.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
Jazz for Service Management 1.1.3

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Jazz for Service Management version 1.1.3 - 1.1.3.9 Websphere Application Server Full Profile 8.5.5 Security Bulletin: WebSphere Application Server is vulnerable to an information disclosure vulnerability (CVE-2020-4576)
Jazz for Service Management version 1.1.3.7 - 1.1.3.9

Websphere Application Server Full Profile 9.0

| Security Bulletin: WebSphere Application Server is vulnerable to an information disclosure vulnerability (CVE-2020-4576)

Workarounds and Mitigations

Please refer to WAS interim fix.

EPSS

0.003

Percentile

70.2%

Related for 24BA4FABC677E9501275A348386135EEC4C0F45188CEF9B689B195B99A977EE1