Security Bulletin: IBM WebSphere Application Server is vulnerable to a remote code execution vulnerability (CVE-2023-23477)

Security Bulletin

Summary

IBM WebSphere Application Server traditional is vulnerable to a remote code execution vulnerability. This has been addressed.

Vulnerability Details

CVEID:   CVE-2023-23477
DESCRIPTION:   IBM WebSphere Application Server traditional could allow a remote attacker to execute arbitrary code on the system with a specially crafted sequence of serialized objects.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245513 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server 9.0
IBM WebSphere Application Server 8.5

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to the fixpack specified below.

Please note that this vulnerability applies only to version 9.0.0.0 through 9.0.5.7 and version  8.5.0.0 through 8.5.5.19. It does not apply to fix pack version 9.0.5.8 and later,  and it does not apply to fix pack version 8.5.5.20 and later.

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.7:
· Apply Fix Pack 9.0.5.8 or later.

For V8.5.0.0 through 8.5.5.19:
· Apply Fix Pack 8.5.5.20 or later.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support alerts like this.

References

 
 

Acknowledgement

The vulnerability was reported to IBM by Liboheng of Tophant Starlight laboratory.

 

Change History

31 Jan 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Was this topic helpful?

Not useful
Useful

Document Information

More support for:
WebSphere Application Server

Software version:
9.0,8.5

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Document number:
6891111

Modified date:
08 February 2023

 
Manage My Notification Subscriptions

Click the Subscribe button to stay informed of critical IBM support updates with My Notifications.

Take a proactive approach to problem prevention.

Receive support content tailored to your needs, delivered directly to you!

Receive immediate notifications of Security Bulletins and Flashes.

Receive daily or weekly notifications of technical support information such as downloads, tips, technical notes, and publications.

Log in to Subscribe

Close

Need support?

------------------------------------------------------------------------------------------
如果你觉得文章有用,欢迎打赏

最新文章

  1. HTML5的新语义化的标签
  2. Theano: CNMeM is disabled, CuDNN not available
  3. asp.net core项目发布网站时的选项
  4. COM中需要调用AddRef和Release的10条规律
  5. IOS第七天(2:UiTableView 加上数据分离)
  6. Tiles & SiteMesh
  7. C# WinForm 技巧十: 开发工具
  8. Bootstrap-select:美化原生select
  9. 用LINQ在集合中查询特定对象
  10. .Net平台-MVP模式初探(一)
  11. html ajax 双引号的问题
  12. C++新建Dialog程序
  13. 设置mysql密码 Access denied 问题
  14. HTML-----<a>、<table>、<form>解析
  15. 实战!基于lamp安装Discuz论坛-技术流ken
  16. nginx中try_files
  17. Javascript 高级程序设计--总结【二】
  18. js点滴
  19. windows-spidermonkey
  20. Oracle GI 日志收集工具 - TFA 简介

热门文章

  1. 让CSS flex布局最后一行列表左对齐的N种方法
  2. 部署spingboot项目到云服务器踩坑记录
  3. .NET 6 + Hangfire 实现后台作业管理
  4. cisco的telnet远程登入
  5. python官方文档:https://pypi.org/
  6. USB从机主动断开连接
  7. Teamcity 部署
  8. Java-Java调用mysqldump进行数据库备份
  9. git仓库搭建及免密使用
  10. JAVA流程控制(查漏补缺)