Lucene search

K
ibmIBMA54B2A63BA824E418D670DD4A99A129D46DEC3540C248C5B12354AF043F2F37D
HistoryJul 15, 2020 - 8:24 p.m.

Security Bulletin: WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4450)

2020-07-1520:24:10
www.ibm.com
17

EPSS

0.036

Percentile

91.7%

Summary

WebSphere Application Server is vulnerable to a remote code execution vulnerability. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-4450
**DESCRIPTION:**IBM WebSphere Application Server traditional could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/181231 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server 9.0
WebSphere Application Server 8.5

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25074
--OR–
· Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH25074
--OR–
· Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

EPSS

0.036

Percentile

91.7%

Related for A54B2A63BA824E418D670DD4A99A129D46DEC3540C248C5B12354AF043F2F37D