Lucene search

K
ibmIBMC2F6F5506480CB85A6DB6F096B7B7E562DE0419E55AED7EE6FAA08C1F5DCFB05
HistoryMay 29, 2020 - 1:48 p.m.

Security Bulletin: WebSphere Application Server is vulnerable to a server-side request forgery vulnerability (CVE-2020-4365)

2020-05-2913:48:25
www.ibm.com
1

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

WebSphere Application Server is vulnerable to a server-side request forgery vulnerability. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-4365
**DESCRIPTION:**IBM WebSphere Application Server is vulnerable to server-side request forgery. By sending a specially crafted request, a remote authenticated attacker could exploit this vulnerability to obtain sensitive data.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/178964 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server 8.5

Remediation/Fixes

For WebSphere Application Server and WebSphere Application Server Hypervisor Edition:

For V8.5.0.0 through 8.5.5.17:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH23638
--ORโ€“
ยท Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

CPENameOperatorVersion
websphere application servereq8.5

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for C2F6F5506480CB85A6DB6F096B7B7E562DE0419E55AED7EE6FAA08C1F5DCFB05