Lucene search

K
ibmIBM2074ACA5E983E17DA0053DE1312F56174DA6A6A3F9BC66C3CEFFE15CC905BBDA
HistoryJun 08, 2020 - 2:23 p.m.

Security Bulletin: Remote code execution vulnerability in WebSphere Application Server ND (CVE-2020-4448)

2020-06-0814:23:58
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

There is a remote code execution vulnerability in WebSphere Application Server Network Deployment. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-4448
**DESCRIPTION:**IBM WebSphere Application Server Network Deployment could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181228 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server ND 9.0
WebSphere Application Server ND 8.5
WebSphere Virtual Enterprise 8.0
WebSphere Virtual Enterprise 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing the APAR for each named product as soon as practical.

For WebSphere Application Server ND traditional and WebSphere Application Server ND Hypervisor Edition:

For V9.0.0.0 through 9.0.5.3:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25216
--OR–
· Apply Fix Pack 9.0.5.4 or later (targeted availability 2Q2020).

For V8.5.0.0 through 8.5.5.17:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25216
--OR–
· Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For WebSphere Virtual Enterprise Edition:

**For V8.0:
· **Apply Interim Fix PH25216

For V7.0:
· Apply Interim Fix PH25216

_WebSphere Virtual Enterprise V7 and V8 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Related for 2074ACA5E983E17DA0053DE1312F56174DA6A6A3F9BC66C3CEFFE15CC905BBDA