IBM Support

Security Bulletin: WebSphere Application Server is vulnerable to a denial of service (CVE-2019-4720)

Security Bulletin


Summary

There is a denial of service vulnerablility in WebSphere Application Server.

Vulnerability Details

CVEID:   CVE-2019-4720
DESCRIPTION:   IBM WebSphere Application Server is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume all available memory.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172125 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
WebSphere Application Server 9.0
WebSphere Application Server 7.0
WebSphere Application Server 8.0
WebSphere Application Server 8.5
WebSphere Application Server Liberty Continuous Delivery

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH19528 
--OR--
· Apply Fix Pack 20.0.0.2 or later (targeted availability 1Q2020).

For WebSphere Application Server traditional and WebSphere Application Server Hypervisor Edition:

For V9.0.0.0 through 9.0.5.2:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH19528
--OR--
· Apply Fix Pack 9.0.5.3 or later (targeted availability 1Q2020).

For V8.5.0.0 through 8.5.5.17:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH19528
--OR--
· Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to 8.0.0.15 and then apply Interim Fix PH19528
 

For V7.0.0.0 through 7.0.0.45:
· Upgrade to 7.0.0.45 and  then apply Interim Fix PH19528
 

Additional interim fixes may be available and linked off the interim fix download page.

 WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

30 January 2020: Initial Publication
13 February 2020:updated Liberty to remove feature name - this affects Core Liberty

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"Liberty","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF016","label":"Linux"},{"code":"PF017","label":"Mac OS"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"9.0, 8.5, 8.0, 7.0, Liberty","Edition":"Advanced,Base,Developer,Enterprise,Express,Liberty,Network Deployment,Single Server","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 February 2020

UID

ibm11285372