-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2494
          Security Bulletin: IBM WebSphere Application Server is
                  vulnerable to Spoofing (CVE-2022-22365)
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22365  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6587947

Comment: CVSS (Max):  5.6 CVE-2002-22365 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM WebSphere Application Server is vulnerable to Spoofing (CVE-2022-22365)

Document Information

Document number    : 6587947
Modified date      : 19 May 2022
Product            : WebSphere Application Server
Software version   : 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server

Summary

IBM WebSphere Application Server is vulnerable to spoofing when the Ajax Proxy
Web Application (AjaxProxy.war) is deployed. This has been addressed.

Vulnerability Details

CVEID: CVE-2022-22365
DESCRIPTION: IBM WebSphere Application Server, with the Ajax Proxy Web
Application (AjaxProxy.war) deployed, is vulnerable to spoofing by allowing a
man-in-the-middle attacker to spoof SSL server hostnames.
CVSS Base score: 5.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
220904 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

+--------------------------------+----------+
|Affected Product(s)             |Version(s)|
+--------------------------------+----------+
|IBM WebSphere Application Server|9.0       |
+--------------------------------+----------+
|IBM WebSphere Application Server|8.5       |
+--------------------------------+----------+
|IBM WebSphere Application Server|8.0       |
+--------------------------------+----------+
|IBM WebSphere Application Server|7.0       |
+--------------------------------+----------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH44339.

For WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.11:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH44339
- --OR--
. Apply Fix Pack 9.0.5.13 or later (targeted availability 3Q2022).

For V8.5.0.0 through 8.5.5.21:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH44339
- --OR--
. Apply Fix Pack 8.5.5.22 or later (targeted availability 3Q2022).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH44339

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH44339

Additional interim fixes may be available and linked off the interim fix
download page.

IBM WebSphere Application Server V7.0 and V8.0 are no longer in full support;
IBM recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Change History

19 May 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wKzx
-----END PGP SIGNATURE-----