WebSphere Application Server Remote Code Execution Vulnerability (CVE-2020-4276 and CVE-2020-4362) Threat Alert

WebSphere Application Server Remote Code Execution Vulnerability (CVE-2020-4276 and CVE-2020-4362) Threat Alert

abril 17, 2020 | Adeline Zhang

Overview

IBM released security advisories to announce the fix of two remote code execution vulnerabilities (CVE-2020-4276 and CVE-2020-4362) in WebSphere Application Server.

The two vulnerabilities exist when WebSphere uses token-based authentication in an admin request over the SOAP connector.

By sending a maliciously crafted request to WebSphere SOAP Connector, an attacker could execute arbitrary code on an affected server in an unauthorized way.

Affected Versions

  • WebSphere Application Server 9.0.0.0 – 9.0.5.3
  • WebSphere Application Server 8.5.0.0 – 8.5.5.17
  • WebSphere Application Server 8.0.0.0 – 8.0.0.15
  • WebSphere Application Server 7.0.0.0 – 7.0.0.45

Note: Official support is no longer available for WebSphere Application Server V7.0 and V8.0.

Unaffected Versions

  • WebSphere Application Server >= 9.0.5.4
  • WebSphere Application Server >= 8.5.5.18

Solution

IBM has released the latest version to fix these vulnerabilities. Affected users are advised to upgrade WebSphere Application Server as soon as possible.

For vulnerable versions for which official support is unavailable, IBM also provides patches.

Please download the patches from the following addresses:

https://www.ibm.com/support/pages/node/6174273

https://www.ibm.com/support/pages/node/6118006

In addition, restrict the range of IP addresses that can access the default listening port (8880) of WebSphere SOAP Connector.

For more information, see IBM’s official security advisories at the following links:

https://www.ibm.com/support/pages/node/6174417

https://www.ibm.com/support/pages/node/6118222

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.