IBM WebSphere Application Server Virtual Enterprise 7.0.x / Network Deployment 8.5.x < 8.5.5.16 / Network Deployment 9.0.0.x <= 9.0.0.11 Remote Code Execution Vulnerability (CVE-2019-4279)

critical Nessus Plugin ID 125630

Synopsis

The remote web application server is affected by a remote code execution vulnerability.

Description

The IBM WebSphere Application Server running on the remote host is version 7.0.x, 8.5.0.0 through 8.5.5.15, or 9.0.0.x through 9.0.0.11.
It is, therefore, potentially affected by an unspecified remote code execution vulnerability.

Solution

Upgrade to IBM WebSphere Application Server Network Deployment 8.5.5.16 or 9.0.5.0 or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH11655.

See Also

https://www-01.ibm.com/support/docview.wss?uid=ibm10883628

Plugin Details

Severity: Critical

ID: 125630

File Name: websphere_cve-2019-4279.nasl

Version: 1.7

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 5/31/2019

Updated: 1/29/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-4279

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2019

Vulnerability Publication Date: 5/15/2019

Exploitable With

Metasploit (IBM Websphere Application Server Network Deployment Untrusted Data Deserialization Remote Code Execution)

Reference Information

CVE: CVE-2019-4279

BID: 108450