-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4856
 WebSphere Application Server shipped with IBM Security Access Manager for
           Enterprise Single Sign-On is vulnerable to cross-site
              scripting in the Admin Console (CVE-2022-34336)
                             29 September 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager for Enterprise Single Sign-On
Publisher:         IBM
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34336  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6825057

Comment: CVSS (Max):  5.4 CVE-2022-34336 (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server shipped with IBM Security Access Manager for
Enterprise Single Sign-On is vulnerable to cross-site scripting in the Admin
Console (CVE-2022-34336)

Document Information

Document number    : 6825057
Modified date      : 28 September 2022
Product            : IBM Security Access Manager for Enterprise Single Sign-On
Software version   : 8.2.0, 8.2.1, 8.2.2
Operating system(s): Windows

Summary
IBM Security Access Manager for Enterprise Single Sign-On includes IBM WebSphere 
Application Server. IBM WebSphere Application Server is vulnerable to cross-site 
scripting in the Admin Console (CVE-2022-34336)

Vulnerability Details
Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions
+-----------------------+--------------+
| Affected Product(s)   | Version(s)   |
|-----------------------+--------------|
| IBM Security Access   | 8.2.0,       |
| Manager for           | 8.2.1,       |
| Enterprise Single-    | 8.2.2        |
| Sign On               |              |
+-----------------------+--------------+
Remediation/Fixes
IBM strongly encourages customers to update their systems rapidly.

Workarounds and Mitigations
None

Change History
19 Sep 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9sCF
-----END PGP SIGNATURE-----