-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.3652.2
         Security Bulletin: Multiple vulnerabilities in WebSphere
                        Application Server Liberty
                              25 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server Liberty
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4305 CVE-2019-4304 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/960171
   https://www.ibm.com/support/pages/node/1097014

Comment: This bulletin contains two (2) IBM security advisories.

Revision History:  October   25 2019: Added updated advisory 1097014
                   September 27 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in WebSphere Application Server
Liberty (CVE-2019-4304, CVE-2019-4305)

Security Bulletin


Summary

There is an information disclosure and a bypass security vulnerability in
WebSphere Application Server Liberty. These vulnerabilities have been
addressed.

Vulnerability Details

CVEID: CVE-2019-4304
DESCRIPTION: IBM WebSphere Application Server - Liberty could allow a remote
attacker to bypass security restrictions caused by improper session validation.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)
CVEID: CVE-2019-4305
DESCRIPTION: IBM WebSphere Application Server Liberty could allow a remote
attacker to obtain sensitive information caused by the improper setting of a
cookie.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM
WebSphere Application Server:

  * Liberty

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty using appSecurity-1.0 or
appSecurity-2.0 feature:

? Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH15518
- --OR--
? Apply Fix Pack 19.0.0.10 or later (targeted availability 4Q2019).

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

26 September 2019:original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

==============================================================================


Multiple security vulnerabilities affect Liberty for Java for IBM Cloud
(CVE-2019-4304, CVE-2019-4305)

Security Bulletin

Summary

There is an information disclosure and a bypass security vulnerability in
WebSphere Application Server Liberty. These vulnerabilities have been
addressed.

Vulnerability Details

CVEID: CVE-2019-4304
DESCRIPTION: IBM WebSphere Application Server - Liberty could allow a remote
attacker to bypass security restrictions caused by improper session validation.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)
CVEID: CVE-2019-4305
DESCRIPTION: IBM WebSphere Application Server Liberty could allow a remote
attacker to obtain sensitive information caused by the improper setting of a
cookie.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

This vulnerability affects all versions of Liberty for Java in IBM Cloudup to
and including v3.36.

Remediation/Fixes

To upgrade to Liberty for Java v3.37-20191002-1726 or higher, you must re-stage
or re-push your application and use the alternate runtime.

See the following instructions on how to used the alternate runtime.

https://cloud.ibm.com/docs/runtimes/libertytopic=liberty-using_monthly_runtime

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-19.0.0_9,
buildpack-v3.37-20191002-1726, ibmjdk-1.8.0_sr5fp41-20190919, env)
","start_command":".liberty/initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tjNn
-----END PGP SIGNATURE-----