-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1732.2
 Security Bulletin: WebSphere Application Server Liberty is vulnerable to
        Cross-site Scripting that affects Liberty for Java for IBM
                   Cloud (CVE-2020-4303, CVE-2020-4304)
                                18 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server Liberty
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4304 CVE-2020-4303 

Reference:         ESB-2020.1298
                   ESB-2020.1283
                   ESB-2020.1161

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6209262

Revision History:  May 18 2020: Sending with new PGP key
                   May 15 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

WebSphere Application Server Liberty is vulnerable to Cross-site Scripting that
affects Liberty for Java for IBM Cloud (CVE-2020-4303, CVE-2020-4304)


Document Information

More support for: Liberty for Java
Operating system(s): Linux
Document number: 6209262
Modified date: 14 May 2020 


Security Bulletin

Summary

There is a cross-site scripting vulnerability in the OAuth, OpenID Connect and
SAML features. This has been addressed.

Vulnerability Details

CVEID: CVE-2020-4303
DESCRIPTION: IBM WebSphere Application Server - Liberty 17.0.0.3 through
20.0.0.3 is vulnerable to cross-site scripting. This vulnerability allows users
to embed arbitrary JavaScript code in the Web UI thus altering the intended
functionality potentially leading to credentials disclosure within a trusted
session. IBM X-Force ID: 176668.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176668 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID: CVE-2020-4304
DESCRIPTION: IBM WebSphere Application Server - Liberty 17.0.0.3 through
20.0.0.3 is vulnerable to cross-site scripting. This vulnerability allows users
to embed arbitrary JavaScript code in the Web UI thus altering the intended
functionality potentially leading to credentials disclosure within a trusted
session. IBM X-Force ID: 176670.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
176670 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|Liberty for Java    |3.37      |
+--------------------+----------+

Remediation/Fixes

To upgrade to Liberty for Java 3.44-20200430-1451 or higher, you must re-stage
or re-push your application

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-19.0.0_9,
buildpack-v3.37-20191002-1726, ibmjdk-1.8.0_sr5fp41-20190919, env)
","start_command":".liberty/initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qTpC
-----END PGP SIGNATURE-----