-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3516
             IBM WebSphere Application Server security updates
                             17 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  HP-UX
                   AIX
                   IBM i
                   Solaris
                   Linux variants
                   Windows
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4477 CVE-2019-4270 CVE-2019-4268

Original Bulletin: 
   https://www.ibm.com/support/pages/security-bulletin-information-disclosure-vulnerability-websphere-application-server-cve-2019-4477
   https://www.ibm.com/support/pages/security-bulletin-file-traversal-vulnerability-websphere-application-server-admin-console-cve-2019-4268
   https://www.ibm.com/support/pages/security-bulletin-cross-site-scripting-vulnerability-websphere-application-server-admin-console-cve-2019-4270

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Information disclosure vulnerability in WebSphere
Application Server (CVE-2019-4477)

Document Information

Modified date: 16 September 2019
UID: ibm10960290

Summary

There is an information disclosure in WebSphere Application Server when using
Security Auditing.

Vulnerability Details

CVEID: CVE-2019-4477
DESCRIPTION: IBM WebSphere Application Server could allow a user with access to
audit logs to obtain sensitive information, caused by improper handling of
command line options.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163997 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  * Version 9.0
  * Version 8.5
  * Version 8.0
  * Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.0:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11248
- --OR--
- - Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q 2019).

For V8.5.0.0 through 8.5.5.16

- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11248
- --OR--
- - Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
- - Upgrade to v8.0.0.15 and then apply Interim Fix PH11248

For V7.0.0.0 through 7.0.0.45:
- - Upgrade to 7.0.0.45 and then apply Interim Fix PH11248 

WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

none

Change History

16 September 2019: original document published

- -------------------------------------------------------------------------------

Security Bulletin: File traversal vulnerability in WebSphere Application Server
Admin Console (CVE-2019-4268)

Document Information

Modified date: 16 September 2019
UID: ibm10884030

Summary

There is a file traversal vulnerability in the Admin Console of WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4268
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
traverse directories on the system. An attacker could send a specially-crafted
URL containing "dot dot" sequences (/../) to view arbitrary files on the
system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160201 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  * Version 9.0
  * Version 8.5
  * Version 8.0
  * Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.0:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12325
- --OR--
- - Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q2019).

For V8.5.0.0 through 8.5.5.16:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH12325
- --OR--
- - Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
- - Upgrade to Fix Pack 8.0.0.15 and then apply Interim Fix  PH12325

For V7.0.0.0 through 7.0.0.45:
- - Upgrade to Fix Pack 7.0.0.45 and then apply Interim Fix PH12325

Change History

16 September 2019: original document published

- -------------------------------------------------------------------------------

Security Bulletin: Cross-site scripting vulnerability in WebSphere Application
Server Admin Console (CVE-2019-4270)

Document Information

Modified date: 16 September 2019
UID: ibm10884036

Summary

There is a potential denial of service in the Admin Console of WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4270
DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to
cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160203 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  * Version 9.0
  * Version 8.5
  * Version 8.0
  * Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.0:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11319
- --OR--
- - Apply Fix Pack 9.0.5.1 or later (targeted availability 3Q2019).

For V8.5.0.0 through 8.5.5.16:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH11319
- --OR--
- - Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
- - Upgrade to Fix Pack 8.0.0.15 and then apply Interim Fix  PH11319

For V7.0.0.0 through 7.0.0.45:
- - Upgrade to Fix Pack 7.0.0.45 and then apply Interim Fix PH11319

Change History

16 September 2019: original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYBPmmaOgq3Tt24GAQhMPg//bfqB+tW3kS6ChWTUwYg5HtgTrUGrt56+
AW1+wvQFA430NVykRD4ltnCjoc86WEx/4hq5z2H+3SJCxVzVM0egrU+Heq1uih8H
68l3IeKXTBAfKaYCSILhTPbo/vkmo+q8/YB0Awa52+iXdkouCYGLHA0aCRtq2DQP
hY2oVaKw/UYphEiDWohg/y6rtA5YZ5COh35TkPJMrPPOx2Q3I6Bmt2L1iOlTM8rk
29WdM/yuNKuq7GIgHhRhfKFHqJ9Kuyj85yJnXK8q0s/aiThefQU601YvB5eQcoSG
xZyQjFYHR9uwP7tY7HYd866PLqAGSa/SWjfAQynbUIs/G4zEwuqM4nZAHgifYxCh
ixjKPhn8DkjEZu1dInhCp0Yk9cHg1t+sLthn/gZ1IbQUAF+5SAhQP6WWTg2ahiE3
+d5ToFdrPPSJ/LFk/5j4vRh/mjVDQpxDMVgS6MUTj959xQVufkdwK6ysO9GgJzKU
m8pMYnZTwFuYlHFFJaarwAgErl6m0cfNtT4seDuGgta16V1jSJWT9ebjBqCfgyEe
kRUDb+S/DkDHF1+LFIoNOfRsA8v1+VRfuMgVHyqbVVUJkG6EbUpoSTPEhWbAObVj
Zj6JRNEzbE9vEpG6/wA98Jw7hoQfRB+XXw+S+Oj7D7wRJN5E3Qp494d8DRzPOLFm
3X3pQ9VU/tE=
=tDvv
-----END PGP SIGNATURE-----