-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2800
        WebSphere Application Server is vulnerable to a remote code
                  execution vulnerability (CVE-2020-4589)
                              13 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4589  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6258333

- --------------------------BEGIN INCLUDED TEXT--------------------

 Security Bulletin: WebSphere Application Server is vulnerable to a remote code
                    execution vulnerability (CVE-2020-4589)

  Security Bulletin

Summary

   WebSphere Application Server is vulnerable to a remote code execution
   vulnerability. This has been addressed.

Vulnerability Details

   CVEID:   CVE-2020-4589
   DESCRIPTION:   IBM WebSphere Application Server could allow a remote
   attacker to execute arbitrary code on the system with a specially-crafted
   sequence of serialized objects from untrusted sources. The vulnerability
   only occurs if an undocumented customization has been applied by an
   administrator.
   CVSS Base score: 8.1
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/184585 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

   +-------------------------------------------+
   | Affected Product(s)          | Version(s) |
   |------------------------------+------------|
   | WebSphere Application Server | 9.0        |
   |------------------------------+------------|
   | WebSphere Application Server | 8.5        |
   |------------------------------+------------|
   | WebSphere Application Server | 8.0        |
   |------------------------------+------------|
   | WebSphere Application Server | 7.0        |
   +-------------------------------------------+

Remediation/Fixes

   For WebSphere Application Server traditional and WebSphere Application
   Server Hypervisor Edition:

   For V9.0.0.0 through 9.0.5.4:
   . Upgrade to minimal fix pack levels as required by interim fix and then
   apply Interim Fix PH27414
   --OR--
   . Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020).

   For V8.5.0.0 through 8.5.5.17:
   . Upgrade to minimal fix pack levels as required by interim fix and then
   apply Interim Fix PH27414
   --OR--
   . Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).



   For V8.0.0.0 through 8.0.0.15:
   . Upgrade to 8.0.0.15 and then apply Interim Fix PH27414


   For V7.0.0.0 through 7.0.0.45:
   . Upgrade to 7.0.0.45 and  then apply Interim Fix PH27414


   Additional interim fixes may be available and linked off the interim fix
   download page.

   WebSphere Application Server V7.0 and V8.0 are no longer in full support;
   IBM recommends upgrading to a fixed, supported version/release/platform of
   the product.



Workarounds and Mitigations

   None

Get Notified about Future Security Bulletins

   Subscribe to My Notifications to be notified of important product support
   alerts like this.

  References

   Complete CVSS v3 Guide
   On-line Calculator v3

   Off

Related Information

   IBM Secure Engineering Web Portal
   IBM Product Security Incident Response Blog

Acknowledgement

   This vulnerability was reported to IBM by Kylinking.

Change History

   12 Aug 2020: Initial Publication

   *The CVSS Environment Score is customer environment specific and will
   ultimately impact the Overall CVSS Score. Customers can evaluate the
   impact of this vulnerability in their environments by accessing the links
   in the Reference section of this Security Bulletin.

Disclaimer

   According to the Forum of Incident Response and Security Teams (FIRST),
   the Common Vulnerability Scoring System (CVSS) is an "industry open
   standard designed to convey vulnerability severity and help to determine
   urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS""
   WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
   MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
   RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
   VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+LsQ
-----END PGP SIGNATURE-----