-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4799
   Security Bulletin: IBM WebSphere Application Server is vulnerable to
               Server-Side Request Forgery (CVE-2022-35282)
                             28 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-35282  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6824179

Comment: CVSS (Max):  4.3 CVE-2022-35282 (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM WebSphere Application Server is vulnerable to Server-Side Request Forgery
(CVE-2022-35282)

Document Information

Document number    : 6824179
Modified date      : 27 September 2022
Product            : WebSphere Application Server
Software version   : 7.0, 8.0, 8.5, 9.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server

Summary

IBM WebSphere Application Server is vulnerable to a server-side request forgery
vulnerability. This has been addressed.

Vulnerability Details

CVEID: CVE-2022-35282
DESCRIPTION: IBM WebSphere Application Server is vulnerable to server-side
request forgery (SSRF). By sending a specially crafted request, an attacker
with local network access could exploit this vulnerability to obtain sensitive
data.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
230809 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------------------+----------+
|Affected Product(s)             |Version(s)|
+--------------------------------+----------+
|IBM WebSphere Application Server|9.0       |
+--------------------------------+----------+
|IBM WebSphere Application Server|8.5       |
+--------------------------------+----------+
|IBM WebSphere Application Server|8.0       |
+--------------------------------+----------+
|IBM WebSphere Application Server|7.0       |
+--------------------------------+----------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH47385.

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.13:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH47385
- --OR--
. Apply Fix Pack 9.0.5.14 or later (targeted availability 4Q2022).

For V8.5.0.0 through 8.5.5.22:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH47385
- --OR--
. Apply Fix Pack 8.5.5.23 or later (targeted availability 1Q2023).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH47385

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH47385

Additional interim fixes may be available and linked off the interim fix
download page.

IBM WebSphere Application Server V7.0 and V8.0 are no longer in full support;
IBM recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Acknowledgement

thiscodecc of MoyunSec V-Lab

Change History

27 Sep 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYzO5ackNZI30y1K9AQiDTQ/9HhLVheGvD84xi8pARwDCn8LP3q2ZbzzD
bqZIerNYreXnV8B0HQelte4a72BsgL4iFZzn49BbxCzf/YgXhZMxJMaGFjk775Fu
vSIJG78owAx8GtvET9JRm12AxjXamxHGYfjz2GxGNqmbOpiLf9Y/KCjP0d3uEUXd
YmlcsFY3CdrsKby+0OHV/Iv79knxgB9IqXueNFFiy7l59KIEZPrblVNWZUABzipN
/l8kOvhKS5gBpvy6kTs/qBrMbDYhdOGSoMWvLqs1iBrajhOEi+L3NTrBlsyIndxD
837Ey3JNa+waGuFbo9icbY3MH9QFJ//Z7ehhzzINJEkUk6icoFK5kTJs9CJUlKhd
FnnT7Sn46UL3m42bp/hnbJ6LwkdFxzuT9cQkbIqtJ4D6ltmzIJz4iusY+GjBdpWv
INIqk0FSkSJT+CVNiYK/A/21iG6aZh9PWyTIWhX6doipkH6kSuVB6R62c0tzpBtD
CkeRTEemAhimpi7ezKPhH2r9vmb6J7pfejVn8+8PWeAkV6v560IPdxU9t8XY0FfG
Lj9YOWgDyDGKbtNSg/9Dzo7MxAH9Us43Imznv1N/iCcXFQJ/Nb4LZyG4tfdoXHz0
zHVEWblmulpbw81taOV40bX3dwSeQ8yhpEvbQGqqMuFGjMO+iKTFWasQyVsWdQo7
A6aJ2G8sQhc=
=UXsU
-----END PGP SIGNATURE-----