Lucene search

K
ibmIBM491347999EF4690C54EC87433EDC5E1191F7E4125190BB83A233E670265F9D9C
HistoryJul 15, 2020 - 8:26 p.m.

Security Bulletin: WebSphere Application Server is vulnerable to an information exposure vulnerability (CVE-2020-4449)

2020-07-1520:26:48
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

WebSphere Application Server is vulnerable to an information exposure vulnerability. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-4449
**DESCRIPTION:**IBM WebSphere Application Server traditional could allow a remote attacker to obtain sensitive information with a specially-crafted sequence of serialized objects.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181230 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server 9.0
WebSphere Application Server 8.5
WebSphere Application Server 8.0
WebSphere Application Server 7.0

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25074
--OR–
· Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25074
--OR–
· Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to 8.0.0.15 and then apply Interim Fix PH25074

For V7.0.0.0 through 7.0.0.45:
· Upgrade to 7.0.0.45 and then apply Interim Fix PH25074

Additional interim fixes may be available and linked off the interim fix download page.

_WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 491347999EF4690C54EC87433EDC5E1191F7E4125190BB83A233E670265F9D9C