-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1972
 Security Bulletin: WebSphere Application Server is vulnerable to a remote
               code execution vulnerability (CVE-2020-4450)
                                5 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4450  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6220294

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server is vulnerable to a remote code execution
vulnerability (CVE-2020-4450)

Security Bulletin

Summary

WebSphere Application Server is vulnerable to a remote code execution
vulnerability. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4450
DESCRIPTION: IBM WebSphere Application Server traditional could allow a remote
attacker to execute arbitrary code on the system with a specially-crafted
sequence of serialized objects.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
181231 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH25074
- --OR--
. Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH25074
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HpL2
-----END PGP SIGNATURE-----