Lucene search

K
ibmIBM44AB81145F56D1DFCE25BD0377256BF4F249F090106634935902C6B2AB63091D
HistoryJan 13, 2021 - 2:58 p.m.

Security Bulletin: A vulnerability was identified and remediated in the IBM MaaS360 Cloud Extender (CVE-2020-9488)

2021-01-1314:58:39
www.ibm.com
16
ibm maas360 cloud extender
cve-2020-9488
vulnerability remediation
certificate validation
man-in-the-middle attack
endpoint security

EPSS

0.002

Percentile

56.6%

Summary

A vulnerability was identified and remediated in the IBM MaaS360 Cloud Extender.

Vulnerability Details

CVEID:CVE-2020-9488
**DESCRIPTION:**Apache Log4j is vulnerable to a man-in-the-middle attack, caused by improper certificate validation with host mismatch in the SMTP appender. An attacker could exploit this vulnerability to launch a man-in-the-middle attack and gain access to the communication channel between endpoints to obtain sensitive information or further compromise the system.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/180824 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MaaS360 Cloud Extender 2.101.x and prior

Remediation/Fixes

Update the IBM MaaS360 Cloud Extender to version 2.102.000.060 or greater.

Workarounds and Mitigations

None