Lucene search

K
ibmIBM6AF6A75AB47A85BD264ED489D020A601CD49E58065CEDF72F8DBC129C0B69CAB
HistoryJul 21, 2020 - 3:57 p.m.

Security Bulletin: WebSphere Application Server shipped with Jazz for Service Management (JazzSM) is vulnerable to CVE-2020-4329

2020-07-2115:57:58
www.ibm.com
14

EPSS

0.001

Percentile

32.8%

Summary

Information disclosure in WebSphere Application Server. This has been addressed.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
Jazz for Service Management 1.1.3-1.1.3.7

Remediation/Fixes

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
Jazz for Service Management version 1.1.3 - 1.1.3.7 Websphere Application Server Full Profile 8.5.5 Security Bulletin: Information disclosure in WebSphere Application Server (CVE-2020-4329)
Jazz for Service Management version 1.1.3.7

Websphere Application Server Full Profile 9.0

| Security Bulletin: Information disclosure in WebSphere Application Server (CVE-2020-4329)

Workarounds and Mitigations

Please refer to WAS interim fix.

EPSS

0.001

Percentile

32.8%

Related for 6AF6A75AB47A85BD264ED489D020A601CD49E58065CEDF72F8DBC129C0B69CAB