-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0405
          Security Bulletin: Information Disclosure in WebSphere
             Application Server Admin Console (CVE-2019-4670)
                              5 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   HP-UX
                   AIX
                   IBM i
                   Linux variants
                   Solaris
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4670  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1289152

- --------------------------BEGIN INCLUDED TEXT--------------------

Information Disclosure in WebSphere Application Server Admin Console
(CVE-2019-4670)

Security Bulletin

Summary

There is an information disclosure in WebSphere Application Server Admin
Console.

Vulnerability Details

CVEID: CVE-2019-4670
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
obtain sensitive information caused by improper data representation.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
171319 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+

Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.2:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH18947
- --OR--
. Apply Fix Pack 9.0.5.3 or later (targeted availability 1Q2020).

For V8.5.0.0 through 8.5.5.16:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH18947
- --OR--
. Apply Fix Pack 8.5.5.17 or later (targeted availability 1Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH18947

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH18947

WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UXzs
-----END PGP SIGNATURE-----