IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x < 8.5.5.17 / 9.0.x < 9.0.5.4 RCE (6258333)

critical Nessus Plugin ID 139871

Synopsis

The remote web application server is affected by remote code execution vulnerability.

Description

The IBM WebSphere Application Server running on the remote host is version 7.0.0.0 through 7.0.0.45, 8.0.0.0 through 8.0.0.15, 8.5.0.0 through to 8.5.5.17, or 9.0.0.0 through 9.0.5.4. It is, therefore, affected by an remote code execution vulnerability. An authenticated, remote attacker can exploit this by sending a specially crafted sequence of serialized objects from untrusted source.

Solution

Upgrade to IBM WebSphere Application Server 8.5.5.18, 9.0.5.5, or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH27414.

See Also

https://www.ibm.com/support/pages/node/6258333

http://www.nessus.org/u?2d300524

Plugin Details

Severity: Critical

ID: 139871

File Name: websphere_6258333.nasl

Version: 1.6

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 8/27/2020

Updated: 9/3/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-4589

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Ease: No known exploits are available

Patch Publication Date: 8/20/2020

Vulnerability Publication Date: 8/20/2020

Reference Information

CVE: CVE-2020-4589