IBM WebSphere Application Server 7.0.0.x <= 7.0.0.45 / 8.0.0.x <= 8.0.0.15 / 8.5.x <= 8.5.5.17 / 9.0.x <= 9.0.5.4 RCE (6255074)

high Nessus Plugin ID 140453

Synopsis

The remote web application server is affected by remote code execution vulnerability.

Description

The IBM WebSphere Application Server running on the remote host is version 7.0.0.0 through 7.0.0.45, 8.0.0.0 through 8.0.0.15, 8.5.0.0 through to 8.5.5.17, or 9.0.0.0 through 9.0.5.4. It is, therefore, affected by an remote code execution vulnerability. An authenticated, local attacker can exploit this by scheduling a task with a specially-crafted UNC path and execute arbitrary code with higher privileges

Solution

Upgrade to IBM WebSphere Application Server 8.5.5.18, 9.0.5.5, or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH26083.

See Also

https://www.ibm.com/support/pages/node/6255074

http://www.nessus.org/u?af4a844e

Plugin Details

Severity: High

ID: 140453

File Name: websphere_6255074.nasl

Version: 1.4

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 9/9/2020

Updated: 11/30/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.5

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-4534

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Ease: No known exploits are available

Patch Publication Date: 7/30/2020

Vulnerability Publication Date: 7/30/2020

Reference Information

CVE: CVE-2020-4534