-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1828
   IBM WebSphere Application Server ND shipped with IBM Security Access
           Manager for Enterprise Single Sign-On (CVE-2019-4279)
                                22 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server ND
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4279  

Reference:         ESB-2019.1747

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10884780

- --------------------------BEGIN INCLUDED TEXT--------------------

A Security Vulnerability Has Been Identified In IBM WebSphere Application Server
   ND shipped with IBM Security Access Manager for Enterprise Single Sign-On
                                (CVE-2019-4279)

   PSIRT

  Document information

   More support for: IBM Security Access Manager for Enterprise Single
   Sign-On

   Software version: 8.2.1, 8.2.2

   Operating system(s): Windows

   Reference #: 0884780

   Modified date: 21 May 2019

Security Bulletin

Summary

   IBM WebSphere Application Server ND is shipped with IBM Security Access
   Manager for Enterprise Single Sign-On. Information about a security
   vulnerability affecting IBM WebSphere Application Server ND has been
   published in a security bulletin.

Vulnerability Details

   Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

   IBM Security Access Manager for Enterprise Single Sign-On 8.2.1, 8.2.2

Remediation/Fixes

   Refer to the following security bulletins for vulnerability details and
   information about fixes addressed by IBM WebSphere Application Server
   which is shipped with IBM Security Access Manager for Enterprise Single
   Sign-On.

   +------------------------------------------------------------------------+
   |Principal Product and|Affected Supporting| Affected Supporting Product  |
   |     Version(s)      |Product and Version|      Security Bulletin       |
   |---------------------+-------------------+------------------------------|
   |IBM Security Access  |IBM WebSphere      |Security Bulletin: Remote code|
   |Manager for          |Application Server |execution in WebSphere        |
   |Enterprise Single    |ND 8.5             |Application Server ND         |
   |Sign-On 8.2.1        |                   |(CVE-2019-4279)    [1]        |
   |---------------------+-------------------+------------------------------|
   |IBM Security Access  |IBM WebSphere      |Security Bulletin: Remote code|
   |Manager for          |Application Server |execution in WebSphere        |
   |Enterprise Single    |ND 8.5             |Application Server ND         |
   |Sign-On 8.2.2        |                   |(CVE-2019-4279)    [1]        |
   +------------------------------------------------------------------------+

  [1] https://www-01.ibm.com/support/docview.wss?uid=ibm10883628

Workarounds and Mitigations

   None

Acknowledgement

   The vulnerability CVE-2019-4279 was reported to IBM by Ryan Wincey

Change History

   17 May 2019: First published

   *The CVSS Environment Score is customer environment specific and will
   ultimately impact the Overall CVSS Score. Customers can evaluate the
   impact of this vulnerability in their environments by accessing the links
   in the Reference section of this Security Bulletin.

Disclaimer

   According to the Forum of Incident Response and Security Teams (FIRST),
   the Common Vulnerability Scoring System (CVSS) is an "industry open
   standard designed to convey vulnerability severity and help to determine
   urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS""
   WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
   MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
   RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
   VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Ljtm
-----END PGP SIGNATURE-----