Lucene search

K
ibmIBM2FFDAD2D5FE05A1D3943EC028FB23F061967B243EB759A794CCD7BADB523C5A5
HistoryFeb 01, 2022 - 11:37 a.m.

Security Bulletin: Vulnerabilities in IBM WebSphere Application Server Liberty affect IBM Spectrum Protect Snapshot for VMware (CVE-2019-4304, CVE-2019-4305, CVE-2019-4441, CVE-2014-3603)

2022-02-0111:37:31
www.ibm.com
17
ibm websphere application server
ibm spectrum protect snapshot
vmware
cve-2019-4304
cve-2019-4305
cve-2019-4441
cve-2014-3603
spoofing
sensitive information
security restrictions
stack trace
remote attacker
session validation
cookie setting
x-force id
cvss score
linux.

EPSS

0.001

Percentile

44.8%

Summary

Security vulnerabilities in WebSphere Application Server Liberty, such as spoofing, obtaining sensitive information, and bypassing security restrictions, affect IBM Spectrum Protect Snapshot (formerly Tivoli Storage FlashCopy Manager) for VMware.

Vulnerability Details

CVEID:CVE-2019-4304
**DESCRIPTION:**IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation. IBM X-Force ID: 160950.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/160950 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

CVEID:CVE-2019-4305
**DESCRIPTION:**IBM WebSphere Application Server Liberty could allow a remote attacker to obtain sensitive information caused by the improper setting of a cookie. IBM X-Force ID: 160951.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/160951 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-4441
**DESCRIPTION:**IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0, and Liberty could allow a remote attacker to obtain sensitive information when a stack trace is returned in the browser. IBM X-Force ID: 163177.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163177 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2014-3603
**DESCRIPTION:**Shibboleth Identity Provider (IdP) and OpenSAML Java could allow a remote attacker to conduct spoofing attacks, caused by the failure to verify that the server hostname matches a domain name in the subject’s Common Name (CN) or subjectAltName field of the X.509 certificate. A man-in-the-middle attacker could exploit this vulnerability using an arbitrary valid certificate.to spoof SSL servers.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164271 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Snapshot for VMware 4.1.0.0-4.1.6.8

Remediation/Fixes

Spectrum Protect Snapshot for VMware Release|First Fixing
VRM Level
|Platform|Link to Fix
—|—|—|—
4.1| 4.1.6.9| Linux| <https://www.ibm.com/support/pages/node/5694321&gt;

Workarounds and Mitigations

None

EPSS

0.001

Percentile

44.8%

Related for 2FFDAD2D5FE05A1D3943EC028FB23F061967B243EB759A794CCD7BADB523C5A5