-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0382
            Security Bulletin: WebSphere Application Server is
             vulnerable to a denial of service (CVE-2019-4720)
                              31 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  IBM i
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Virtualisation
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4720  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1285372

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than IBM. It is recommended that administrators 
         running IBM WebSphere Application Server check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server is vulnerable to a denial of service
(CVE-2019-4720)

Security Bulletin

Summary

There is a denial of service vulnerablility in WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2019-4720
DESCRIPTION: IBM WebSphere Application Server is vulnerable to a denial of
service, caused by sending a specially-crafted request. A remote attacker could
exploit this vulnerability to cause the server to consume all available memory.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172125 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |7.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|Continuous Delivery|
+------------------------------------+-------------------+

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty using transportSecurity-1.0 feature:

. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH19528
- --OR--
. Apply Fix Pack 20.0.0.2 or later (targeted availability 1Q2020).

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.2:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH19528
- --OR--
. Apply Fix Pack 9.0.5.3 or later (targeted availability 1Q2020).

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH19528
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH19528

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH19528

Additional interim fixes may be available and linked off the interim fix
download page.

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yA5U
-----END PGP SIGNATURE-----