-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2626
 Security Bulletin: WebSphere Application Server is vulnerable to a remote
               code execution vulnerability (CVE-2020-4534)
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   AIX
                   HP-UX
                   Solaris
                   IBM i
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4534  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6255074

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: WebSphere Application Server is vulnerable to a remote code
execution vulnerability (CVE-2020-4534)

Document Information

Product            : WebSphere Application Server
Software version   : 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server


Summary

WebSphere Application Server traditional is vulnerable to a remote code
execution vulnerability. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4534
DESCRIPTION: IBM WebSphere Application Server could allow a local
authenticated attacker to gain elevated privileges on the system, caused by
improper handling of UNC paths. By scheduling a task with a specially-crafted
UNC path, an attacker could exploit this vulnerability to execute arbitrary
code with higher privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/182808 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:
For V9.0.0.0 through 9.0.5.4:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH26083
- --OR--
 Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

For V8.5.0.0 through 8.5.5.17:
 Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH26083
- --OR--
 Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
 Upgrade to 8.0.0.15 and then apply Interim Fix PH26083

For V7.0.0.0 through 7.0.0.45:
 Upgrade to 7.0.0.45 and  then apply Interim Fix PH26083

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Change History

30 July 2020: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9Pv9
-----END PGP SIGNATURE-----