ibm websphere application server和liberty 信息泄露漏洞

admin 2024-01-14 21:35:17 YS 来源:ZONE.CI 全球网 0 阅读模式
> ibm websphere application server和liberty 信息泄露漏洞

ibm websphere application server和liberty 信息泄露漏洞

CNNVD-ID编号 CNNVD-202004-2227 CVE编号 CVE-2020-4329
发布时间 2020-04-27 更新时间 2021-01-21
漏洞类型 信息泄露 漏洞来源 N/A
危险等级 中危 威胁类型 远程
厂商 N/A

漏洞介绍

IBM WebSphere Application Server(WAS)和IBM WebSphere Application Server Liberty都是美国IBM公司的产品。IBM WebSphere Application Server是一款应用服务器产品。该产品是JavaEE和Web服务应用程序的平台,也是IBMWebSphere软件平台的基础。IBM WebSphere Application Server Liberty是一款构建于Open Liberty项目之上的Java应用程序服务器。

IBM WAS和WAS Liberty中存在安全漏洞,该漏洞源于程序没有正确检查参数。远程攻击者可利用该漏洞获取敏感信息。以下产品及版本受到影响:IBM WAS 7.0版本,8.0版本,8.5版本,9.0版本;IBM WebSphere Application Server Liberty 17.0.0.3版本至20.0.0.4版本。

漏洞补丁

目前厂商已发布升级了ibm websphere application server和liberty 信息泄露漏洞的补丁,ibm websphere application server和liberty 信息泄露漏洞的补丁获取链接:

参考网址

来源:XF

链接:https://exchange.xforce.ibmcloud.com/vulnerabilities/177841

来源:CONFIRM

链接:https://www.ibm.com/support/pages/node/6201862

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-vulnerability-in-ibm-websphere-application-serverliberty-profile-affects-ibm-operations-analytics-predictive-insights-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-in-ibm-websphere-liberty-affects-ibm-waston-machine-learning-accelerator/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2772/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-websphere-application-server-vulnerability-affects-ibm-control-center-cve-2020-4329/

来源:nvd.nist.gov

链接:https://nvd.nist.gov/vuln/detail/CVE-2020-4329

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-application-server-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-liberty-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-affect-ibm-planning-analytics/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-websphere-liberty-server-wlp-affects-ibm-cloud-application-business-insights/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1601/

来源:http-server-and-ibm-websphere-application-server-used-in-ibm-websphere-application-server-in-ibm-cloud

链接:http-server-and-ibm-websphere-application-server-used-in-ibm-websphere-application-server-in-ibm-cloud/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-the-ibm-

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-an-information-disclosure-vulnerability-in-ibm-websphere-libtery-affects-ibm-license-key-server-administration-reporting-tool-and-administration-agent/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-websphere-application-server-liberty-affects-ibm-spectrum-control-cve-2020-4329/

来源:vigilance.fr

链接:https://vigilance.fr/vulnerability/IBM-WebSphere-Application-Server-information-disclosure-32110

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1453/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1984/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-there-is-an-information-disclosure-vulnerability-in-liberty-for-java-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-speech-to-text-text-to-speech-icp-websphere-application-server-liberty-fix-2/

来源:www.nsfocus.net

链接:http://www.nsfocus.net/vulndb/48019

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.1650/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-ibm-websphere-application-server-for-ibm-cloud-private-vm-quickstarter/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-has-been-fixed-in-ibm-security-identity-manager-virtual-appliancecve-2020-4329-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-mq-is-affected-by-a-vulnerability-within-ibm-websphere-liberty-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-ibm-cloud-private-is-vulnerable-to-an-ibm-websphere-application-server-liberty-vulnerability-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-ibm-websphere-application-server-affects-ibm-voice-gateway-2/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2301/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2199/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2622/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-asset-analyzer-raa-is-affected-by-a-websphere-application-server-vulnerability-3/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-content-collector-for-email-is-affected-by-a-information-disclosure-in-embedded-websphere-application-server/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-websphere-network-security-vulnerability-in-ibm-content-foundation-on-cloud/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.0035/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-ibm-websphere-application-server-liberty-affects-ibm-spectrum-protect-backup-archive-client-web-user-interface-ibm-spectrum-protect-for-space-management-and-ibm/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerability-in-websphere-liberty-server-shipped-with-ibm-global-mailbox-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-exists-in-watson-explorer-cve-2020-4329/

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/157636/Red-Hat-Security-Advisory-2020-2054-01.html

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-middleware-software-affect-ibm-cloud-pak-for-automation-2/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-a-security-vulnerability-has-been-identified-in-websphere-liberty-profile-shipped-with-ibm-license-metric-tool-v9-cve-2020-4329/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-in-websphere-application-server-cve-2020-4329-may-affect-ibm-workload-scheduler/

来源:www.ibm.com

链接:https://www.ibm.com/blogs/psirt/security-bulletin-potential-vulnerability-with-ibm-websphere-application-server/

受影响实体

暂无

信息来源

http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-202004-2227

weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
评论:0   参与:  0