IBM Support

Security Bulletin: Remote code execution in WebSphere Application Server ND (CVE-2019-4279)

Security Bulletin


Summary

There is a remote code execution vulnerability in WebSphere Application Server Network Deployment.

Vulnerability Details

CVEID: CVE-2019-4279
DESCRIPTION: IBM WebSphere Application Server ND could allow a remote attacker to execute arbitrary code on the system with a specially-crafted sequence of serialized objects from untrusted sources.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/160445 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following:

  • WebSphere Application Server ND Version 9.0
  • WebSphere Application Server ND Version 8.5
  • WebSphere Virtual Enterprise Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing the APAR for each named product as soon as practical.

For WebSphere Application Server ND traditional and WebSphere Application Server ND Hypervisor Edition:

For V9.0.0.0 through 9.0.0.11:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH11655
--OR--
· Apply Fix Pack 9.0.5.0 or later (targeted availability 2Q 2019).

For V8.5.0.0 through 8.5.5.15:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH11655
--OR--
· Apply Fix Pack 8.5.5.16 or later (targeted availability 3Q2019).

For WebSphere Virtual Enterprise Edition:

For V7.0:
· Apply Interim Fix PH11655

WebSphere Virtual Enterprise V7 is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

The vulnerability was reported to IBM by Ryan Wincey

Change History

15 May 2019: original document published
16 May 2019: updated 9.0.0.12 to 9.0.5.0 to reflect new numbering

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"9.0;8.5","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}},{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSUP64","label":"IBM WebSphere Virtual Enterprise"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.0;8.0","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
02 July 2019

UID

ibm10883628