-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1161
 Security Bulletin: WebSphere Application Server Liberty is vulnerable to
            Cross-site Scripting (CVE-2020-4303, CVE-2020-4304)
                               2 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server Liberty
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   Mac OS
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4304 CVE-2020-4303 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6147195

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server Liberty is vulnerable to Cross-site Scripting
(CVE-2020-4303, CVE-2020-4304)

Document number: 6147195

Security Bulletin

Summary

There is a cross-site scripting vulnerability in the OAuth, OpenID Connect and
SAML features. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4303
DESCRIPTION: IBM WebSphere Application Server - Liberty is vulnerable to
cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176668 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2020-4304
DESCRIPTION: IBM WebSphere Application Server - Liberty is vulnerable to
cross-site scripting. This vulnerability allows users to embed arbitrary
JavaScript code in the Web UI thus altering the intended functionality
potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176670 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|17.0.0.3 - 20.0.0.3|
+------------------------------------+-------------------+

Remediation/Fixes

The recommended solution is to apply the interim fix or Fix Pack containing
APAR PH22080 for each named product as soon as practical.

For WebSphere Application Server Liberty 17.0.0.3 - 20.0.0.3 using the
oauth-2.0, openidConnectServer-1.0, openidConnectClient-1.0, or samlWeb-2.0
features:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH22080
- --OR--
. Apply Liberty Fix Pack 20.0.0.4 or later (targeted availability 1Q2020).

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6L6O
-----END PGP SIGNATURE-----