-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2378
 Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable
               to an Information Disclosure (CVE-2022-22393)
                                16 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   HP-UX
                   AIX
                   IBM i
                   Solaris
                   macOS
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22393  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6585704

Comment: CVSS (Max):  3.1 CVE-2022-22393 (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM WebSphere Application Server Liberty is vulnerable to an Information
Disclosure (CVE-2022-22393)

Document Information

Document number    : 6585704
Modified date      : 12 May 2022
Product            : WebSphere Application Server
Component          : Liberty
Software version   : Liberty
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
                     Mac OS
Edition            : Liberty

Summary

IBM WebSphere Application Server Liberty is vulnerable to an information
disclosure with the adminCenter-1.0 feature enabled. This has been addressed.

Vulnerability Details

CVEID: CVE-2022-22393
DESCRIPTION: IBM WebSphere Application Server Liberty, with the adminCenter-1.0
feature configured, could allow an authenticated user to issue a request to
obtain the status of HTTP/HTTPS ports which are accessible by the application
server.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
222078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+----------------------------------------+-----------------+
|Affected Product(s)                     |Version(s)       |
+----------------------------------------+-----------------+
|IBM WebSphere Application Server Liberty|17.0.0.3-22.0.0.5|
+----------------------------------------+-----------------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH45086 . To
determine if a feature is enabled for IBM WebSphere Application Server Liberty,
refer to How to determine if Liberty is using a specific feature .

For IBM WebSphere Application Server Liberty 17.0.0.3 - 22.0.0.5 using the
adminCenter-1.0 feature:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH45086
- --OR--
. Apply Liberty Fix Pack 22.0.0.6 or later (targeted availability 2Q2022).

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

To determine if a feature is enabled for IBM WebSphere Application Server
Liberty, refer to How to determine if Liberty is using a specific feature .

Change History

12 May 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYoHKfckNZI30y1K9AQhgEg/9G0okGjpyHC7udOSyTXm6uN0JlrRJiX0/
JTSKibcU7tsf+RGrY5v7ja9Vv9YFMh/x4vTHJrPxepRCzny120M1G7LPMZ6UpKT/
lo0Iote8rCf5zu5wISC6hJ8JrZKSg1dSBwCKgCBXKJgBGFoQGzqiaHttwQ4O24ht
jm44EmdIeVYpUNIZrxfTufkMLXe3rAeNtfgJryTSyzUi1BL6Lno6HdThKbszl2fu
Iert65mJOCJWP1J8BBQdvXgOdQKB9FVl/EHA91SheAbD50xmLqEynW7ozwTfXlua
l9zIOLgAdadIbYZZ3v5b9n0yNzPS5/IyErF3NUf8xOiuNX3UlhSY2vzpu+Yx1fXY
Ol2v6M+ZHXyC0Y+PL4cGCZPikly2LcVJI5C3ik3Bpcre9TOxPbXq5qqrgR/85pw+
ZMS8zAb7vLxPjR7CP3OGAi9MrzGezB+U3a60Hm6fHtvQeCTSMNkife3UHkEvNzaz
KmSBydln0UtK3Qlb+W3wQmpY1IKPw9AHgzXEWFUA6frH21n6h5BUa4Tb7NqUy/+m
7LadheLECLk1GIUb6YkThoM1o5q8Pz+TpYmYfZxUaRRylrUXR1bTVVtjoHRTuEuY
jZvn7LWTROtPG3ApnTUzs69PUPnDG/TOHwRjwD2ED4gpGZNx6LFrb3hkZzi0qqty
sr0yMBrTWiA=
=Sup+
-----END PGP SIGNATURE-----