Lucene search

K
ibmIBM77DA5502DF7BE7823F6901796BCC0F7902A995AA8FC03FA02A66A2586921BF77
HistoryMar 23, 2023 - 8:09 a.m.

Security Bulletin: WebSphere Application Server traditional is vulnerable to a remote code execution vulnerability

2023-03-2308:09:05
www.ibm.com
21

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.1%

Summary

WebSphere Application Server, used by IBM Tivoli Network Manager (ITNM) IP Edition, is vulnerable to a remote code execution vulnerability.

Vulnerability Details

CVEID:CVE-2023-23477
**DESCRIPTION:**IBM WebSphere Application Server 8.5 and 9.0 traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects. IBM X-Force ID: 245513.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245513 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
ITNM 4.2 GA through to 4.2.0.13

Remediation/Fixes

IBM Strongly recommends addressing the vulnerability now. The issue has been fixed in WebSphere 9.0.5.8, 8.5.5.20 (<https://www.ibm.com/support/pages/node/6891111&gt;). ITNM 4.2 Fix Pack 14 supports these versions of WebSphere. Upgrading to ITNM 4.2 Fix Pack 14 or above and using recommended version of WebSphere will fix the vulnerability.

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

73.1%

Related for 77DA5502DF7BE7823F6901796BCC0F7902A995AA8FC03FA02A66A2586921BF77