IBM WebSphere Application Server Remote Code Execution Vulnerability (CVE-2018-1904)

critical Nessus Plugin ID 126052

Synopsis

The remote web application server is affected by a remote code execution vulnerability.

Description

The IBM WebSphere Application Server running on the remote host is version 7.0.0.0 through 7.0.0.45, 8.0.0.0 through 8.0.0.15, 8.5.x prior to 8.5.5.15, or 9.0.0.x prior to 9.0.0.10. It is, therefore, affected by a remote code execution vulnerability that allows remote attackers to execute arbitrary Java code through an administrative client class with a serialized object from untrusted sources.

Solution

Upgrade to IBM WebSphere Application Server 8.5.5.15 or 9.0.0.10 or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH04060.

See Also

https://www-01.ibm.com/support/docview.wss?uid=ibm10738735

Plugin Details

Severity: Critical

ID: 126052

File Name: websphere_cve-2018-1904.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 6/20/2019

Updated: 11/30/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-1904

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Ease: No known exploits are available

Patch Publication Date: 12/10/2018

Vulnerability Publication Date: 12/10/2018

Reference Information

CVE: CVE-2018-1904

BID: 106193