-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1969.2
       WebSphere Application Server is vulnerable to an information
                          exposure vulnerability
                                9 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4449  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6220296

Revision History:  June 9 2020: Corrected Bulletin URL
                   June 5 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere Application Server is vulnerable to an information
exposure vulnerability (CVE-2020-4449)

Security Bulletin

Summary

WebSphere Application Server is vulnerable to an information exposure
vulnerability. This has been addressed.

Vulnerability Details

CVEID:   CVE-2020-4449
DESCRIPTION:   IBM WebSphere Application Server traditional could allow a
remote attacker to obtain sensitive information with a specially-crafted
sequence of serialized objects.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
181230 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+


Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH25074
- --OR--
. Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020). 

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH25074
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

 

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH25074
 

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and  then apply Interim Fix PH25074
 

Additional interim fixes may be available and linked off the interim fix
download page.

 WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by tint0 working with Trend Micro Zero
Day Initiative

Change History

04 June 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

More support for:
WebSphere Application Server

Software version:
7.0, 8.0, 8.5, 9.0

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Document number:
6220296

Modified date:
04 June 2020

UID

ibm16220296

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XjRY
-----END PGP SIGNATURE-----