IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.18 / 9.0.x < 9.0.5.5 RCE (6250059)

high Nessus Plugin ID 138878

Synopsis

The remote web application server is affected by a remote code execution vulnerability.

Description

The IBM WebSphere Application Server running on the remote host is version 7.0.0.0 through 7.0.0.45, 8.0.0.0 through 8.0.0.15, 8.5.0.0 through 8.5.5.17, or 9.0.0.0 through 9.0.5.4. It is, therefore, affected by a remote code execution vulnerability. An authenticated, remote attacker can exploit this to execute arbitrary code on a system with a specially crafted sequence of serialized objects over the SOAP connector.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to IBM WebSphere Application Server 8.5.5.18, 9.0.5.5, or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH26952.

See Also

https://www.ibm.com/support/pages/node/6250059

Plugin Details

Severity: High

ID: 138878

File Name: websphere_6250059.nasl

Version: 1.6

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 7/23/2020

Updated: 11/30/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2020-4464

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Ease: No known exploits are available

Patch Publication Date: 7/16/2020

Vulnerability Publication Date: 7/16/2020

Reference Information

CVE: CVE-2020-4464

IAVA: 2020-A-0333-S