-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3731
IBM Security Access Manager Appliance has shipped a security vulnerability
           fix for WebSphere Application Server (CVE-2019-4046)
                              4 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4046  

Reference:         ESB-2019.3566

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1076589

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Security Access Manager Appliance has shipped a security vulnerability fix
for WebSphere Application Server (CVE-2019-4046)

Security Bulletin

Summary

WebSphere Application Server is vulnerable to a denial of service, caused by
improper handling of request headers. A remote attacker could exploit this
vulnerability to cause the consumption of memory.

Vulnerability Details

CVEID: CVE-2019-4046
DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of
service, caused by improper handling of request headers. A remote attacker
could exploit this vulnerability to cause the consumption of Memory.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156242 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security Access Manager Appliance 8.0, 9.0

Remediation/Fixes

+-------------------------------+-------+-----------------------+
|Affected Product/Release       |APAR   |Fix availability       |
+-------------------------------+-------+-----------------------+
|IBM Security Access Manager 8.0|IJ18778|8.0.1.8-ISS-ISAM-IF0002|
+-------------------------------+-------+-----------------------+
|IBM Security Access Manager 9.0|IJ18758|9.0.7.0-ISS-ISAM-IF0001|
+-------------------------------+-------+-----------------------+

Workarounds and Mitigations

None

More support for: IBM Security Access Manager Appliance
Software version: 8.0, 9.0
Operating system(s): Appliance
Reference #: 1076589
Modified date: 30 September 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UqBc
-----END PGP SIGNATURE-----