IBM Support

Security Bulletin: WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2020-4534)

Security Bulletin


Summary

WebSphere Application Server traditional is vulnerable to a remote code execution vulnerability. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4534
DESCRIPTION: IBM WebSphere Application Server could allow a local authenticated attacker to gain elevated privileges on the system, caused by improper handling of UNC paths. By scheduling a task with a specially-crafted UNC path, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges.
CVSS Base score: 7.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/182808 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s)Version(s)
WebSphere Application Server9.0
WebSphere Application Server8.5
WebSphere Application Server8.0
WebSphere Application Server7.0

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:
For V9.0.0.0 through 9.0.5.4:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH26083
--OR--
· Apply Fix Pack 9.0.5.5 or later (targeted availability 3Q2020). 

For V8.5.0.0 through 8.5.5.17:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH26083
--OR--
· Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

 

For V8.0.0.0 through 8.0.0.15:
· Upgrade to 8.0.0.15 and then apply Interim Fix PH26083
 

For V7.0.0.0 through 7.0.0.45:
· Upgrade to 7.0.0.45 and  then apply Interim Fix PH26083
 

Additional interim fixes may be available and linked off the interim fix download page.

 WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product.

 

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

The vulnerability was reported to IBM by Kylinking of NSFOCUS Security Team

Change History

30 July 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"7.0, 8.0, 8.5, 9.0","Edition":"Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
30 July 2020

UID

ibm16255074