-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1453
          Security Bulletin: Information disclosure in WebSphere
                    Application Server (CVE-2020-4329)
                               28 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   AIX
                   HP-UX
                   Solaris
                   IBM i
                   z/OS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4329  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6201862

- --------------------------BEGIN INCLUDED TEXT--------------------

Information disclosure in WebSphere Application Server  (CVE-2020-4329)

Document Information

Product: WebSphere Application Server
Software version: 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS
Document number: 6201862
Modified date: 27 April 2020 


Security Bulletin

Summary

Information disclosure in WebSphere Application Server. This has been
addressed.

Vulnerability Details

CVEID: CVE-2020-4329
DESCRIPTION: IBM WebSphere Application Server could allow a remote,
authenticated attacker to obtain sensitive information, caused by improper
parameter checking. This could be exploited to conduct spoofing attacks.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
177841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|17.0.0.3 - 20.0.0.4|
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |7.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical. For WebSphere
Application Server Liberty:

. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH20847
- --OR--
. Apply Fix Pack 20.0.0.5 or later (targeted availability 2Q2020).

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.3:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH20847 .
- --OR--
. Apply Fix Pack 9.0.5.4 or later (targeted availability 2Q2020).

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH20847 .
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH20847 .

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH20847 .

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s4rD
-----END PGP SIGNATURE-----