IBM Support

Security Bulletin: IBM Content Navigator is susceptible to a directory traversal vulnerability

Security Bulletin


Summary

IBM Content Navigator has addressed the following vulnerability.

Vulnerability Details

CVEID:   CVE-2020-4934
DESCRIPTION:   IBM Content Navigator could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/191752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Content Navigator3.0CD

Remediation/Fixes

ProductVMRFRemediation / First Fix
IBM Content Navigator      3.0 Continuous DeliveryICN 3.0.9, 3.0.8 iFix 4 and above, 3.0.7 iFix 8 and above

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

1 February 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEUEX","label":"IBM Content Navigator"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"LOB18","label":"Miscellaneous LOB"}}]

Document Information

Modified date:
01 February 2021

UID

ibm16410504