-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2212
        Security vulnerabilities have been identified in WebSphere
                            Application Server
                               26 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere(R) Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4450 CVE-2020-4448 

Reference:         ESB-2020.2189

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6238828
   https://www.ibm.com/support/pages/node/6238820

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in WebSphere(R)
Application Server shipped with IBM(R) Intelligent Operations Center
(CVE-2020-4450)

Summary

IBM WebSphere(R) Application Server is shipped with IBM(R) Intelligent Operations
Center. Information about a security vulnerability affecting IBM WebSphere(R)
Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+----------------------------------------------------+-----------------------+
|Affected Product(s)                                 |Version(s)             |
+----------------------------------------------------+-----------------------+
|IBM(R) Intelligent Operations Center V1.5.0, V1.5.0.1,|IBM WebSphere(R)         |
|V1.5.0.2, V1.6.0, V1.6.0.1, V1.6.0.2, V1.6.0.3      |Application Server     |
|                                                    |V8.5, V9.0             |
+----------------------------------------------------+-----------------------+

Remediation/Fixes

Download the correct version of the fix from the following link: Security
Bulletin: WebSphere Application Server is vulnerable to a remote code
execution vulnerability (CVE-2020-4450). Installation instructions for the fix
are included in the readme document that is in the fix package.

Workarounds and Mitigations

None

Change History

10 Jun 2020: Initial Publication
*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

Document Information

Modified date:
25 June 2020

======================================================

Security Bulletin: A security vulnerability has been identified in WebSphere(R)
Application Server shipped with IBM(R) Intelligent Operations Center
(CVE-2020-4448)



Summary

IBM WebSphere(R) Application Server is shipped with IBM(R) Intelligent Operations
Center. Information about a security vulnerability affecting IBM WebSphere(R)
Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+-----------------------------------------------------------+----------------+
|Affected Product(s)                                        |Version(s)      |
+-----------------------------------------------------------+----------------+
|IBM(R) Intelligent Operations Center V1.5.0, V1.5.0.1,       |IBM WebSphere(R)  |
|V1.5.0.2, V1.6.0, V1.6.0.1, V1.6.0.2, V1.6.0.3             |Application     |
|                                                           |Server V8.5,    |
|                                                           |V9.0            |
+-----------------------------------------------------------+----------------+
 

Remediation/Fixes

Download the correct version of the fix from the following link: Security
Bulletin: Remote code execution vulnerability in WebSphere Application Server
ND (CVE-2020-4448). Installation instructions for the fix are included in the
readme document that is in the fix package.

Workarounds and Mitigations

None

Change History

10 Jun 2020: Initial Publication
 
*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

Document Information

Modified date:
25 June 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Rr8
-----END PGP SIGNATURE-----