-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1360
            Multiple vulnerabilities in IBM HTTP Server used by
                       WebSphere Application Server
                               17 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM HTTP Server
Publisher:         IBM
Operating System:  HP-UX
                   Solaris
                   Windows
                   Linux variants
                   AIX
Impact/Access:     Provide Misleading Information  -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-1934 CVE-2020-1927 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6191631

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM HTTP Server used by WebSphere Application
Server

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere
Application Server. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-1927
DESCRIPTION: Apache HTTP Server could allow a remote attacker to conduct
phishing attacks, caused by an open redirect vulnerability in the mod_rewrite
module. An attacker could exploit this vulnerability using a specially-crafted
URL to redirect a victim to arbitrary Web sites.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178936 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2020-1934
DESCRIPTION: Apache HTTP Server could allow a remote attacker to execute
arbitrary code on the system, caused by the use of uninitialized value in
mod_proxy_ftp. By sending a specially-crafted request, an attacker could
exploit this vulnerability to execute arbitrary code or cause a denial of
service condition on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
178937 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server
(powered by Apache) component in all editions of WebSphere Application Server
and bundling products.

+--------------------+--------+
|Affected Product(s) |Versions|
+--------------------+--------+
|IBM HTTP Server     |9.0     |
+--------------------+--------+
|IBM HTTP Server     |8.5     |
+--------------------+--------+
|IBM HTTP Server     |8.0     |
+--------------------+--------+
|IBM HTTP Server     |7.0     |
+--------------------+--------+

Remediation/Fixes

For IBM HTTP Server used by WebSphere Application Server:

For V9.0.0.0 through 9.0.5.3:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH21992
. Apply Fix Pack 9.0.5.4 or later (targeted availability 2Q2020).

For V8.5.0.0 through 8.5.5.17:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH21992
- --OR--
. Apply Fix Pack 8.5.5.18 or later (targeted availability 3Q2020).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH21992

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and then apply Interim Fix PH21992

Additional interim fixes may be available and linked off the interim fix
download page.

IBM HTTP Server V7.0 and V8.0 are no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site. Security and integrity APARs and associated fixes
will
be posted to this portal. IBM suggests reviewing the CVSS scores and applying
all security or integrity fixes as soon as possible to minimize any potential
risk.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXpklTmaOgq3Tt24GAQheBw/9Grx8PiGwyAgpIwCubFhD7ZZAV0t5i9N8
X420PK+4fC7Ck2VwN1FmZcT2H2k61ofP9q/IlVOjXgZY53pbariZgD0ZmwxLYLGj
BpU5UGCcarpKjpKsW4mcWTqipdppESJqb7aGcrYr7AFicgb5sU9iGkAnB4ZxKzhy
UlPDmoO8RSM16C4KHtgg4XDnUCQPZ6wGyzUbPXogon4y4MgwFA5DozOn1juZLQ1k
LD/BHw8hXv7silj4D0NmEfzxc40iLZGDm3vyUkknBfrf/QJBtSnh1hV22sCoRYyl
veSvgEx4jgz/MVzp/3kLZWLw2EMwL0/f545/rCAri9jtBYD0ULe03ipxgB7eV7QZ
AtMHxnMqnrZzUWvw/ZVsTlnR3WQ+VTivc54mINgw3yvDRDpszRWNtXEfUoMBnMht
PoT0vZmRUqDKbPqsp5XwlVFHM+opI443AC88Qcpsbu5tGq+5aZr43rVGNiPxmmCv
ba8WGBU1DMrJ0vnOFSajix0XEOAR5O6YOMWyP8gcDnM9SPNz0ED7Sc0eu2Y4XQX2
njQf3136VbTWSNFhGIk7OQS6/M7DI1Sse2dJgZBoX1pWLywwyBJAx8U/8u1w5KMk
oIZmeNhNeCTGlgyeWtKJauMjOe/Ixsq/nUhoT2LQXLCPDB+tJcWyAibpezJXIaA2
TzCBrab8Bk8=
=ZFAK
-----END PGP SIGNATURE-----