-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1747
 Remote code execution in WebSphere Application Server ND (CVE-2019-4279)
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4279  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10883628

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Remote code execution in WebSphere Application Server ND
(CVE-2019-4279)

Security Bulletin

Document information

More support for: WebSphere Application Server

Software version: 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Solaris, Windows, z/OS

Reference #: 0883628

Modified date: 15 May 2019


Summary

There is a remote code execution vulnerability in WebSphere Application Server
Network Deployment.

Vulnerability Details

CVEID: CVE-2019-4279
DESCRIPTION: IBM WebSphere Application Server ND could allow a remote attacker
to execute arbitrary code on the system with a specially-crafted sequence of
serialized objects from untrusted sources.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160445 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)


Affected Products and Versions

This vulnerability affects the following:

  o WebSphere Application Server ND Version 9.0
  o WebSphere Application Server ND Version 8.5
  o WebSphere Virtual Enterprise Version 7.0


Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server ND traditional and WebSphere Application
Server ND Hypervisor Edition:

For V9.0.0.0 through 9.0.0.11:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11655
- --OR--
. Apply Fix Pack 9.0.0.12 or later (targeted availability 2Q 2019).

For V8.5.0.0 through 8.5.5.15:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11655
- --OR--
. Apply Fix Pack 8.5.5.16 or later (targeted availability 3Q2019).

For WebSphere Virtual Enterprise Edition:

For V7.0:
. Apply Interim Fix PH11655

WebSphere Virtual Enterprise V7 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Ryan Wincey

Change History

15 May 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fjoU
-----END PGP SIGNATURE-----