-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2439
 Security Bulletin: WebSphere Application Server is vulnerable to a remote
               code execution vulnerability (CVE-2020-4464)
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4464  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6250059

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server is vulnerable to a remote code execution
vulnerability (CVE-2020-4464)

Document Information

Software version:
7.0, 8.0, 8.5, 9.0

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Document number:
6250059

Modified date:
16 July 2020 

Security Bulletin

Summary

WebSphere Application Server is vulnerable to a remote code execution
vulnerability. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4464
DESCRIPTION: IBM WebSphere Application Server traditional could allow a remote
attacker to execute arbitrary code on a system with a specially-crafted
sequence of serialized objects over the SOAP connector.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
181489 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.4:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH26952
- --OR--
. Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH26952
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH26952

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH26952

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXxEN+eNLKJtyKPYoAQjpiA/+P4GU7N66o0rlcA9aKkX8LDs8DQ6E1w7L
YGhOnGcd8jEV1ptKg0RPnMeEn7x11t6BKw+YNw0pPOLvszfLj2si2mmpQR87kDaZ
5kb647ZgiAhnmBu78QPvTcirEoohtnk2KbVPIGEqK4GnZr7XqUOmon7hydK5l8SK
DPUeX695lq8TkySzpr+G2v1E6wNNSGYj6W3VqpUglnsfHFt5SI5D5gOfZxBR4cQH
O7odIafhsY22BHlgpATnnE3ZcLTpFi4bgbxT7p4j1V2JVZq907QZ4Y+fpDA8CywN
E29+yVdsWoDZRYsNvzUlsrHircRU0ai6wLsOMVvBnvH/XMLnzDpuQqRCUKXOX4JK
20e2Ab7Uc6EwCUVLnavLMlhQecOnzcJofhpgqH71B9zIRMG0e2PJUfMst9n43fuh
T+dQ5DS0oqFd7AJsHHerqiFBWaV/gUlEXoTRFTRh2PHcrkRj9VQJfPvLI4unIp7v
y2uc/cllcj5A78CZMgujAL8IQ5qhTXPmK1L3J9oPfKq7vxTEcRMH1gESBti6LpJd
7n3dY/bT+vRdBa4sd5H0VBXxpRoAirh96MTK8+MzPO6Nmgw4Blo5hKPMkECTit7F
u11AauJAijHhKiTrdoK/74dqVr75R4OMoK1lsmitA7OodwM/eg7v1HKXHAiZc2a0
QYBczsQeKF4=
=ntuC
-----END PGP SIGNATURE-----