IBM Support

Security Bulletin: Rational Asset Analyzer is affected by a WebSphere Application Server vulnerability

Security Bulletin


Summary

Rational Asset Analyzer (RAA) has addressed the following vulnerability.BM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation.

Vulnerability Details

CVEID:   CVE-2019-4304
DESCRIPTION:   IBM WebSphere Application Server - Liberty could allow a remote attacker to bypass security restrictions caused by improper session validation. IBM X-Force ID: 160950.
CVSS Base score: 6.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/160950 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s)Version(s)
Asset Analyzer (RAA)6.0.0.0 - 6.0.0.22

Remediation/Fixes

ProductVRMFAPARRemediation / First Fix
Rational Asset Analyzer6.1.0.23     NoneRAA 6.1.0.23

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

15 Jan 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"SS3JHP","label":"Rational Asset Analyzer"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"6.1.0.0 - 6.1.0.22","Edition":"","Line of Business":{"code":"LOB35","label":"Mainframe SW"}}]

Document Information

Modified date:
31 January 2020

UID

ibm11288246