Lucene search

K
ibmIBM0F7411C38D450D0D17C9E0514668E2F096EAD5FA2260C48F544A9D0EC99938E3
HistoryJun 09, 2020 - 9:47 p.m.

Security Bulletin: Privilege Escalation Vulnerability in WebSphere Application Server (CVE-2020-4362)

2020-06-0921:47:47
www.ibm.com
8

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

There is a privilege escalation vulnerability in WebSphere Application Server. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-4362
**DESCRIPTION:**IBM WebSphere Application Server traditional is vulnerable to a privilege escalation vulnerability when using token-based authentication in an admin request over the SOAP connector.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server 9.0
WebSphere Application Server 8.5
WebSphere Application Server 8.0
WebSphere Application Server 7.0

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH23853.
--ORโ€“
ยท Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH23853.
--ORโ€“
ยท Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
ยท Upgrade to 8.0.0.15 and then apply Interim Fix PH23853.

For V7.0.0.0 through 7.0.0.45:
ยท Upgrade to 7.0.0.45 and then apply Interim Fix PH23853.

Additional interim fixes may be available and linked off the interim fix download page.

_WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

Workarounds and Mitigations

None

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 0F7411C38D450D0D17C9E0514668E2F096EAD5FA2260C48F544A9D0EC99938E3