-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1292
         Security Bulletin: Privilege Escalation Vulnerability in
                       WebSphere Application Server
                               14 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   HP-UX
                   AIX
                   IBM i
                   Solaris
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4362  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6174417

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Privilege Escalation Vulnerability in WebSphere Application
Server (CVE-2020-4362)

Security Bulletin


Summary

There is a privilege escalation vulnerability in WebSphere Application Server.
This has been addressed.

Vulnerability Details

CVEID:   CVE-2020-4362
DESCRIPTION:   IBM WebSphere Application Server traditional is vulnerable to a
privilege escalation vulnerability when using token-based authentication in an
admin request over the SOAP connector.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+
|WebSphere Application Server|8.5       |
+----------------------------+----------+
|WebSphere Application Server|8.0       |
+----------------------------+----------+
|WebSphere Application Server|7.0       |
+----------------------------+----------+


Remediation/Fixes

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.5.3:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH23853.
- --OR--
. Apply Fix Pack 9.0.5.4 or later (targeted availability 2Q2020). 

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH23853.
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH23853.
 

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and  then apply Interim Fix PH23853.
 

Additional interim fixes may be available and linked off the interim fix
download page.

 WebSphere Application Server V7.0 and V8.0 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Noxxx at Chaitin Tech

Change History

09 Apr 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

More support for:
WebSphere Application Server

Software version:
7.0,8.0,8.5,9.0

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition:
Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server

Document number:
6174417

Modified date:
09 April 2020

UID

ibm16174417

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7YXT
-----END PGP SIGNATURE-----