-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3426
       Security Bulletin: Path traversal vulnerability in WebSphere
             Application Server Admin Console (CVE-2019-4442)
                             10 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4442  

Original Bulletin: 
   https://www.ibm.com/support/pages/security-bulletin-path-traversal-vulnerability-websphere-application-server-admin-console-cve-2019-4442

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Path traversal vulnerability in WebSphere Application Server
Admin Console (CVE-2019-4442)

Document Information
More support for: 
WebSphere Application Server

Software version: 
9.0, 8.5, 8.0, 7.0

Operating system(s): 
AIX; HP-UX; IBM i; Linux; Solaris; Windows; z/OS

Software edition: 
Advanced, Base, Developer, Enterprise, Express, Network Deployment, Single Server

Reference #: 
959021

Security Bulletin


Summary

There is a path traversal vulnerability in the Admin Console of WebSphere
Application Server.

Vulnerability Details

CVEID: CVE-2019-4442
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
traverse directories on the file system. An attacker could send a
specially-crafted URL request to view arbitrary files on the system but not
content.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163226 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)


Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0


Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.1:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH14404
- --OR--
. Apply Fix Pack 9.0.5.2 or later (targeted availability 4Q2018).

For V8.5.0.0 through 8.5.5.16:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH14404
- --OR--
. Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to Fix Pack 8.0.0.15 and then apply Interim Fix  PH14404

For V7.0.0.0 through 7.0.0.45:
. Upgrade to Fix Pack 7.0.0.45 and then apply Interim Fix PH14404

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Jay Zhang

Change History

09 September 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ONnj
-----END PGP SIGNATURE-----