-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2023.0254.2
   IBM App Connect Enterprise and IBM Integration Bus are vulnerable to
          SOAPAction spoofing when processing JAX-WS Web Services
                         requests (CVE-2022-38712)
                              20 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM App Connect Enterprise
                   IBM Integration Bus
Publisher:         IBM
Operating System:  Linux variants
                   AIX
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-38712  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6855661

Comment: CVSS (Max):  5.9 CVE-2022-38712 (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Revision History:  January 20 2023: Updated CVSS score in the subject field
                   January 17 2023: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM App Connect Enterprise and IBM Integration Bus are
vulnerable to SOAPAction spoofing when processing JAX-WS Web Services requests
(CVE-2022-38712)

Document Information

Document number    : 6855661
Modified date      : 16 January 2023
Product            : IBM App Connect Enterprise
Component          : -
Software version   : -
Operating system(s): Linux
                     AIX
                     Windows

Security Bulletin


Summary

IBM App Connect Enterprise and IBM Integration Bus are vulnerable to SOAPAction
spoofing when processing JAX-WS Web Services requests (CVE-2022-38712). The fix
includes the IBM Websphere Application Server APAR PH49111

Vulnerability Details

CVEID: CVE-2022-38712
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 Web
services could allow a man-in-the-middle attacker to conduct SOAPAction
spoofing to execute unwanted or unauthorized operations. IBM X-Force ID:
234762.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
234762 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

+----------------------------+----------------------+
|Affected Product(s)         |Version(s)            |
+----------------------------+----------------------+
|IBM App Connect Enterprise  |12.0.1.0 - 12.0.7.0   |
+----------------------------+----------------------+
|IBM App Connect Enterprise  |11.0.0.0 - 11.0.0.19  |
+----------------------------+----------------------+
|IBM Integration Bus         |10.0.0.0 - 10.0.0.26  |
+----------------------------+----------------------+


Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by applying the
appropriate fix to IBM App Connect Enterprise and IBM Integration Bus

+------------------+---------------+-------+----------------------------------+
|Product(s)        |Version(s)     |APAR   |Remediation / Fix                 |
+------------------+---------------+-------+----------------------------------+
|                  |               |       |Interim fix for APAR (IT42706) is |
|IBM App Connect   |v12.0.1.0 -    |IT42706|available from                    |
|Enterprise        |v12.0.7.0      |       |                                  |
|                  |               |       |IBM Fix Central                   |
+------------------+---------------+-------+----------------------------------+
|                  |               |       |Interim fix for APAR (IT42706) is |
|IBM App Connect   |v11.0.0.0 -    |IT42706|available from                    |
|Enterprise        |v11.0.0.19     |       |                                  |
|                  |               |       |IBM Fix Central                   |
+------------------+---------------+-------+----------------------------------+
|                  |               |       |Interim fix for APAR (IT42706) is |
|IBM Integration   |v10.0.0.0 -    |IT42706|available from                    |
|Bus               |v10.0.0.26     |       |                                  |
|                  |               |       |IBM Fix Central                   |
+------------------+---------------+-------+----------------------------------+

Workarounds and Mitigations

None

Change History

13 Dec 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=9Sww
-----END PGP SIGNATURE-----