Vulnerability Name:

CVE-2020-4329 (CCN-177841)

Assigned:2019-12-30
Published:2020-04-27
Updated:2021-07-21
Summary:IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to obtain sensitive information, caused by improper parameter checking. This could be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.
CVSS v3 Severity:4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
4.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2020-4329

Source: XF
Type: UNKNOWN
ibm-websphere-cve20204329-info-disc(177841)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-websphere-cve20204329-info-disc (177841)

Source: CCN
Type: IBM Security Bulletin 6201862 (WebSphere Application Server)
Information disclosure in WebSphere Application Server (CVE-2020-4329)

Source: CONFIRM
Type: Vendor Advisory
https://www.ibm.com/support/pages/node/6201862

Source: CCN
Type: IBM Security Bulletin 6209092 (Content Foundation on Cloud)
WebSphere network security vulnerability in IBM Content Foundation on Cloud

Source: CCN
Type: IBM Security Bulletin 6209707 (FileNet Content Manager)
WebSphere Application Server security vulnerability in FileNet Content Manager

Source: CCN
Type: IBM Security Bulletin 6220570 (Liberty for Java)
There is an information disclosure vulnerability in Liberty for Java (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6232876 (WebSphere Application Server in Cloud)
Multiple vulnerabilities in the IBM HTTP Server and IBM WebSphere Application Server used in IBM WebSphere Application Server in IBM Cloud

Source: CCN
Type: IBM Security Bulletin 6235074 (Cloud Pak for Automation)
Multiple vulnerabilities in middleware software affect IBM Cloud Pak for Automation

Source: CCN
Type: IBM Security Bulletin 6236448 (Voice Gateway)
Security vulnerability in IBM WebSphere Application Server affects IBM Voice Gateway

Source: CCN
Type: IBM Security Bulletin 6238332 (Watson Speech to Text, Text to Speech)
Speech to Text, Text to Speech ICP, WebSphere Application Server Liberty Fix

Source: CCN
Type: IBM Security Bulletin 6242122 (License Metric Tool)
A security vulnerability has been identified in WebSphere Liberty Profile shipped with IBM License Metric Tool v9 (CVE-2020-4329).

Source: CCN
Type: IBM Security Bulletin 6242354 (Security Identity Manager Virtual Appliance)
A security vulnerability has been fixed in IBM Security Identity Manager Virtual Appliance(CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6242794 (Rational Asset Analyzer)
Asset Analyzer (RAA) is affected by a WebSphere Application Server vulnerability

Source: CCN
Type: IBM Security Bulletin 6242798 (Rational Asset Analyzer)
Asset Analyzer (RAA) is affected by a WebSphere Application Server vulnerability

Source: CCN
Type: IBM Security Bulletin 6244170 (Rational License Key Server)
An Information Disclosure vulnerability in IBM Websphere Libtery affects IBM License Key Server Administration & Reporting Tool and Administration Agent

Source: CCN
Type: IBM Security Bulletin 6249991 (Control Center)
IBM WebSphere Application Server Vulnerability Affects IBM Control Center (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6250343 (Watson Explorer)
Vulnerability exists in Watson Explorer (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6252019 (InfoSphere Streams)
Websphere Application Server Liberty vulnerabilities used by IBM Streams

Source: CCN
Type: IBM Security Bulletin 6254704 (WebSphere Application Server for IBM Cloud Private VM Quickstarter)
Multiple vulnerabilities in IBM WebSphere Application Server for IBM Cloud Private VM Quickstarter

Source: CCN
Type: IBM Security Bulletin 6255994 (MQ)
IBM MQ is affected by a vulnerability within IBM WebSphere Liberty (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6256110 (Compare and Comply)
Information disclosure in WebSphere Application Server - Liberty

Source: CCN
Type: IBM Security Bulletin 6257127 (Content Collector)
Content Collector for Email is affected by a Information disclosure in embedded WebSphere Application Server

Source: CCN
Type: IBM Security Bulletin 6257791 (Event Streams)
Information disclosure in WebSphere Liberty (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6261325 (Spectrum Control)
Vulnerability in WebSphere Application Server Liberty affects IBM Spectrum Control (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6261601 (Cloud Private)
IBM Cloud Private is vulnerable to an IBM WebSphere Application Server Liberty vulnerability (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6262861 (Tivoli Application Dependency Discovery Manager)
Information disclosure vulnerability in WebSphere Application Server Liberty

Source: CCN
Type: IBM Security Bulletin 6320839 (CICS TX on Cloud)
WebSphere Application Server is vulnerable for information disclosure that affect IBM CICS TX on Cloud

Source: CCN
Type: IBM Security Bulletin 6320845 (TXSeries for Multiplatforms)
WebSphere Application Server is vulnerable to information disclosure that affects TXSeries for Multiplatforms

Source: CCN
Type: IBM Security Bulletin 6323573 (MobileFirst Platform Foundation)
Information disclosure vulnerability in WebSphere Application Server - Liberty affects IBM MobileFirst Platform Foundation

Source: CCN
Type: IBM Security Bulletin 6324721 (Operations Analytics Predictive Insights)
A vulnerability in IBM WebSphere Application Server(Liberty profile) affects IBM Operations Analytics Predictive Insights (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6333467 (Cloud Orchestrator)
Vulnerabilities in WebSphere Application Server affect IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise

Source: CCN
Type: IBM Security Bulletin 6339077 (Global High Availability Mailbox)
Security vulnerability in WebSphere Liberty Server shipped with IBM Global Mailbox (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6351443 (Tivoli Monitoring V6)
Multiple vulnerabilities affect IBM Tivoli Monitoring embedded WebSphere Application and IHS server

Source: CCN
Type: IBM Security Bulletin 6356539 (Planning Analytics Local)
Multiple vulnerabilities affect IBM Planning Analytics

Source: CCN
Type: IBM Security Bulletin 6369171 (Spectrum Protect Operations Center)
Vulnerabilities in IBM Java Runtime, IBM WebSphere Application Server Liberty, and Apache Commons affect IBM Spectrum Protect Operations Center and IBM Spectrum Protect Client Management Service

Source: CCN
Type: IBM Security Bulletin 6371650 (Spectrum Protect)
Vulnerability in IBM WebSphere Application Server Liberty affects IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments

Source: CCN
Type: IBM Security Bulletin 6378000 (Watson Developer Cloud)
Potential vulnerability with IBM WebSphere Application Server

Source: CCN
Type: IBM Security Bulletin 6391590 (Cloud Application Business Insights)
Multiple Vulnerabilities in Websphere Liberty server (WLP) affects IBM Cloud Application Business Insights

Source: CCN
Type: IBM Security Bulletin 6396082 (Sterling B2B Integrator)
Information Disclosure Security Vulnerability in WebSphere Application Server Affects IBM Sterling B2B Integrator (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6402479 (Workload Automation)
Information disclosure in WebSphere Application Server (CVE-2020-4329) may affect IBM Workload Scheduler

Source: CCN
Type: IBM Security Bulletin 6405740 (Watson Machine Learning Accelerator)
Vulnerabilities in IBM WebSphere Liberty affects IBM Waston Machine Learning Accelerator

Source: CCN
Type: IBM Security Bulletin 6405944 (Spectrum Protect Snapshot for VMware)
Vulnerabilities in IBM WebSphere Application Server Liberty, IBM Java Runtime, Log4j, and Apache Commons affect IBM Spectrum Protect Snapshot for VMware

Source: CCN
Type: IBM Security Bulletin 6422665 (StoredIQ for Legal)
Multiple Vulnerabilities have been identified in IBM WebSphere Application Server shipped with IBM StoredIQ for Legal

Source: CCN
Type: IBM Security Bulletin 6427555 (Security Privileged Identity Manager)
IBM Security Privileged Identity Manager is affected by an information disclosure (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6430721 (Security Directory Server)
IBM Security Directory Suite is affected by a vulnerability (CVE-2020-4329)

Source: CCN
Type: IBM Security Bulletin 6436379 (InfoSphere Information Server)
A vulnerability in WebSphere Application Server Liberty affects IBM InfoSphere Information Server

Source: CCN
Type: IBM Security Bulletin 6451705 (Cognos Analytics)
IBM Cognos Analytics has addressed multiple vulnerabilities

Source: CCN
Type: IBM Security Bulletin 6509856 (Cognos Controller)
IBM Cognos Controller has addressed multiple vulnerabilities

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:* (Version >= 7.0.0.0 and <= 7.0.0.45)
  • OR cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:* (Version >= 8.0.0.0 and <= 8.0.0.15)
  • OR cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:* (Version >= 8.5.0.0 and <= 8.5.5.17)
  • OR cpe:/a:ibm:websphere_application_server:*:*:*:*:*:*:*:* (Version >= 9.0.0.0 and <= 9.0.5.3)
  • OR cpe:/a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:* (Version >= 17.0.0.3 and <= 20.0.0.4)

  • Configuration CCN 1:
  • cpe:/a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:17.0.0.3:*:*:*:liberty:*:*:*
  • OR cpe:/a:ibm:websphere_application_server:20.0.0.4:*:*:*:liberty:*:*:*
  • AND
  • cpe:/a:ibm:watson_explorer:10.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_collector:4.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:license_metric_tool:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:7.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_monitoring:6.3.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:11.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_asset_analyzer:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:5.2.6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_in_cloud:8.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_in_cloud:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:websphere_application_server_in_cloud:*:*:*:*:liberty:*:*:*
  • OR cpe:/a:ibm:security_privileged_identity_manager:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:content_collector:4.0.0:*:*:*:email:*:*:*
  • OR cpe:/a:ibm:rational_license_key_server:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_analytics:11.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_orchestrator:2.5.0.10:*:*:*:-:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:19.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_streams:4.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_streams:4.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:infosphere_streams:4.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_explorer:12.0.3:*:deep_analytics:*:analytical_components:*:*:*
  • OR cpe:/a:ibm:watson_developer_cloud:1.4.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:mobilefirst_platform_foundation:8.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:operations_analytics_predictive_insights:1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.3.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_snapshot:4.1.0.0:*:*:*:*:vmware:*:*
  • OR cpe:/a:ibm:rational_license_key_server:8.1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:8.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:8.2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:9.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:txseries:9.1.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:workload_automation:9.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.0.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:control_center:6.1.3.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.1:cd:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:watson_developer_cloud:1.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:voice_gateway:1.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_pak_for_automation:20.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_asset_analyzer:6.1.0.23:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_license_key_server:8.1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_license_key_server:8.1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:rational_license_key_server:8.1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:filenet_content_manager:5.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:event_streams:2019.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_private:3.2.2:cd:*:*:*:*:*:*
  • OR cpe:/a:ibm:tivoli_application_dependency_discovery_manager:7.3.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.4:*:standard:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.5:*:standard:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_control:5.3.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_identity_manager_virtual_appliance:7.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:planning_analytics_local:2.0.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cognos_controller:10.4.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.0.3.2:*:*:*:standard:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:8.1.10:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:spectrum_protect_operations_center:7.1.11:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_application_business_insights:1.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:cloud_application_business_insights:1.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_b2b_integrator:6.1.0.0:*:*:*:standard:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm websphere application server *
    ibm websphere application server *
    ibm websphere application server *
    ibm websphere application server *
    ibm websphere application server *
    ibm websphere application server 7.0
    ibm websphere application server 8.0
    ibm websphere application server 8.5
    ibm websphere application server 9.0
    ibm websphere application server 17.0.0.3
    ibm websphere application server 20.0.0.4
    ibm watson explorer 10.0.0
    ibm tivoli monitoring 6.3.0.2
    ibm tivoli monitoring 6.3.0.3
    ibm tivoli monitoring 6.3.0.4
    ibm content collector 4.0.1
    ibm license metric tool 9.2
    ibm watson explorer 11.0.0
    ibm security privileged identity manager 2.0.2
    ibm spectrum protect 7.1
    ibm watson explorer 11.0.1
    ibm tivoli monitoring 6.3.0.5
    ibm tivoli monitoring 6.3.0.6
    ibm tivoli monitoring 6.3.0.7
    ibm security privileged identity manager 2.1.0
    ibm cognos analytics 11.0
    ibm watson explorer 11.0.2
    ibm spectrum protect 8.1
    ibm infosphere information server 11.7
    ibm rational asset analyzer 6.1.0.0
    ibm sterling b2b integrator 5.2.6.0
    ibm websphere application server in cloud 8.5
    ibm websphere application server in cloud 9.0
    ibm watson explorer 12.0.0
    ibm websphere application server in cloud *
    ibm security privileged identity manager 2.1.1
    ibm watson explorer 12.0.1
    ibm watson explorer 12.0.2
    ibm content collector 4.0.0
    ibm rational license key server 8.1.6
    ibm cognos controller 10.4.0
    ibm spectrum protect operations center 8.1
    ibm cognos analytics 11.1
    ibm cognos controller 10.4.1
    ibm spectrum control 5.3.1
    ibm spectrum control 5.3.2
    ibm spectrum control 5.3.3
    ibm filenet content manager 5.5.3
    ibm event streams 2019.2.1
    ibm cloud orchestrator 2.5.0.10
    ibm voice gateway 1.0.2
    ibm voice gateway 1.0.3
    ibm cloud pak for automation 19.0.3
    ibm infosphere streams 4.1.1
    ibm infosphere streams 4.2.1
    ibm infosphere streams 4.3.1
    ibm watson explorer 12.0.3
    ibm watson developer cloud 1.4.0
    ibm mobilefirst platform foundation 8.0.0.0
    ibm operations analytics predictive insights 1.3.0
    ibm tivoli application dependency discovery manager 7.3.0.7
    ibm voice gateway 1.0.2.4
    ibm voice gateway 1.0.4
    ibm spectrum protect snapshot 4.1.0.0
    ibm rational license key server 8.1.6.2
    ibm txseries 8.2.0.0
    ibm txseries 8.2.0.2
    ibm txseries 9.1.0.0
    ibm txseries 9.1.0.1
    ibm workload automation 9.5
    ibm control center 6.0.0.2
    ibm control center 6.1.2.1
    ibm control center 6.1.3.0
    ibm cloud private 3.2.1 cd
    ibm event streams 2019.4.1
    ibm watson developer cloud 1.4.1
    ibm voice gateway 1.0.5
    ibm cloud pak for automation 20.0.1
    ibm security identity manager virtual appliance 7.0.2
    ibm rational asset analyzer 6.1.0.23
    ibm rational license key server 8.1.6.1
    ibm rational license key server 8.1.6.3
    ibm rational license key server 8.1.6.4
    ibm filenet content manager 5.5.4
    ibm event streams 2019.4.2
    ibm cloud private 3.2.2 cd
    ibm tivoli application dependency discovery manager 7.3.0.5
    ibm spectrum control 5.3.4
    ibm spectrum control 5.3.5
    ibm spectrum control 5.3.6
    ibm spectrum control 5.3.7
    ibm security identity manager virtual appliance 7.0.1
    ibm planning analytics local 2.0.9.2
    ibm cognos controller 10.4.2
    ibm sterling b2b integrator 6.0.3.2
    ibm spectrum protect operations center 8.1.10
    ibm spectrum protect operations center 7.1.11
    ibm cloud application business insights 1.1.4
    ibm cloud application business insights 1.1.3
    ibm sterling b2b integrator 6.1.0.0