-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1601
Security vulnerability has been identified in WebSphere Application Server
                                6 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   AIX
                   z/OS
                   HP-UX
                   Solaris
                   Windows
                   Mac OS
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4329  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6203924
   https://www.ibm.com/support/pages/node/6205926

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerability has been identified in WebSphere
Application Server shipped with WebSphere Service Registry and Repository
(CVE-2020-4329)

Summary

WebSphere Application Server is shipped as a component of WebSphere Service
Registry and Repository. Information about a security vulnerability affecting
WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+----------------------------------------+------------------------------------+
|Principal Product and Version(s)        |Affected Supporting Product and     |
|                                        |Version(s)                          |
+----------------------------------------+------------------------------------+
|WebSphere Service Registry and          |WebSphere Application Server V8.5.5 |
|Repository V8.5                         |                                    |
+----------------------------------------+------------------------------------+
|WebSphere Service Registry and          |WebSphere Application Server V8.0   |
|Repository V8.0                         |                                    |
+----------------------------------------+------------------------------------+

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and
information about fixes:

  o Security Bulletin: Information disclosure in WebSphere Application Server
    (CVE-2020-4329)

Workarounds and Mitigations

None

Change History

30 Apr 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Document Information

Modified date:
30 April 2020


- -------------------------------------------------------------------------------

Security Bulletin: Potential spoofing attack in Webshere Application Server
(CVE-2020-4421)

Summary

IBM WebSphere Application Server Liberty using openidConnectServer feature
could allow spoofing identity by an authenticated user. This has been
addressed.

Vulnerability Details

CVEID:   CVE-2020-4421
DESCRIPTION:   IBM WebSphere Application Liberty could allow an authenticated
user using openidconnect to spoof another users identify.
CVSS Base score: 5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/180084 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

+------------------------------------+-----------------+
|Affected Product(s)                 |Version(s)       |
+------------------------------------+-----------------+
|WebSphere Application Server Liberty|19.0.0.5-20.0.0.4|
+------------------------------------+-----------------+

Remediation/Fixes

The recommended solution is to apply the interim fix or FixPack containing
APAR PH24154 for each named product as soon as practical. 

For WebSphere Application Server Liberty 19.0.0.5-20.0.0.4 using the
openidConnectServer-1.0 feature: 
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH24154
- --OR--
. Apply Liberty Fix Pack 20.0.0.5 or later. 

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

Change History

5 May 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

Modified date:
05 May 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrIXFGaOgq3Tt24GAQhmng//VzMzVoVMA7kmA02m30SZnosv0wTKtYof
ad25LsrsA7TwiAipLEasdSuAprWZi317MJTZc0Vie19YaQqoZX15f4sIoJAdce+d
UHicfR20uOzXIkO5Bnjr2USv8aMIFP9mKFC0xqVlJzXJMMHWh3XPOdYK2ar1Ff0W
DhY0g1DEPxtE9q6RfmdksOZs4yqbVs1H2ed21HQ0kPSp7eGM9Hx/9GCL9zFAd/xd
KSE5xZTf5fehj7HSzO+OU1Uu69lGcvbVbRilH4TpsUksIVm7lzxLsWJecvWAeZU1
0WBwK+YfPa1YQC221XejkHFuq8pspSPOM8GxgCU5qlamtShy5iP5TQ200OnYfTxU
A1LIJMEAXHJuHvtjjfKU368bg4hm9TY04tIee3s38vYCqa6RFcfnUVuaCOerQJ5v
BBs6KAokCCXngBYJsXUhCH+nLndTvsu/Bs4kd5jNBPsrp0cI6VW6S7ZXjIVcyUUv
NlvVvsQZ6h48KxDpTXZeRH+zJncPNIGW6a8eaYZr+SQGumOlhoFeMTlO31T9QteL
LAtc5FoYsRNT/6fu/+ettBeOYac8VYmfJtbrDx9x8iD51wZ8d/i7KRHhKVRdbvPF
zOeU0Y1RFQFwZs9PKgAleA3qbqhs3XzgCVE379HB7jk6B5hrr2VN9bMoxC3UStu4
D6XMpGnsEcM=
=y6vu
-----END PGP SIGNATURE-----