Lucene search

K
ibmIBM1434ACB4C48D9824B7B84B50841F02EBC26205F84E101711416B027D2557AD26
HistoryJun 15, 2018 - 7:06 a.m.

Security Bulletin: Code execution vulnerability in WebSphere Application Server (CVE-2016-5983).

2018-06-1507:06:14
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Summary

There is a potential code execution vulnerability in WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2016-5983**
DESCRIPTION:** IBM WebSphere Application Server could allow remote attackers to execute arbitrary Java code with a serialized object from untrusted sources.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116468 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere Application Server:

  • Liberty
  • Version 9.0
  • Version 8.5.5
  • Version 8.0
  • Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing APAR PI62375 or PI70737 for each named product as soon as practical. **** **Note: There was an issue with PI62375 for Traditional WebSphere Application Server. If you are using IBM Connections Desktop Client Plugin failures related to HTTP client may occur. If you have already downloaded the interim fix for PI62375 and have not had any issues you do not need to replace it with the new interim fixes for PI70737. This was an interim fix only issue relating to certain HTTP clients.

For WebSphere Application Server and WebSphere Application Server Hypervisor Edition:** **
For Liberty:**
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI62375
--OR–
· Apply Liberty Fix Pack 16.0.0.4 or later. **

For V9.0.0.0 through 9.0.0.1:**
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI70737
--OR–
· Apply Fix Pack 9.0.0.2 or later. **

For V8.5.0.0 through 8.5.5.10 Full Profile:**
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI70737

--OR–
· Apply Fix Pack 8.5.5.11 or later.

For V8.0.0.0 through 8.0.0.12:
· Upgrade to a minimal fix pack levels as required by interim fix and then apply Interim Fix PI70737

--OR–
· Apply Fix Pack 8.0.0.13 or later.

For V7.0.0.0 through 7.0.0.41:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI70737

--OR–
· Apply Fix Pack 7.0.0.43 or later.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

Related for 1434ACB4C48D9824B7B84B50841F02EBC26205F84E101711416B027D2557AD26