-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2259
Security Bulletin: IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0
         is vulnerable to a denial of service, caused by improper
                       handling of request headers.
                                1 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4046  

Reference:         ESB-2019.4679
                   ESB-2019.4357
                   ESB-2019.4074
                   ESB-2019.3731

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6242192

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than IBM. It is recommended that administrators 
         running IBM WebSphere Application Server check for an updated 
         version of the software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a
denial of service, caused by improper handling of request headers.

Security Bulletin

Summary

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a
denial of service, caused by improper handling of request headers. A remote
attacker could exploit this vulnerability to cause the consumption of Memory.
IBM X-Force ID: 156242.

Vulnerability Details

CVEID: CVE-2019-4046
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is
vulnerable to a denial of service, caused by improper handling of request
headers. A remote attacker could exploit this vulnerability to cause the
consumption of Memory. IBM X-Force ID: 156242.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
156242 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|InfoSphere Streams  |4.3.1.x   |
+--------------------+----------+
|InfoSphere Streams  |4.2.1.x   |
+--------------------+----------+
|InfoSphere Streams  |4.1.1.x   |
+--------------------+----------+

Remediation/Fixes

NOTE:Fix Packs are available on IBM Fix Central.

To remediate/fix this issue, follow the instructions below:

Version 4.3.x: Apply 4.3.1 Fix Pack 2 (4.3.1.2) or higher .
Version 4.2.x: Apply 4.2.1 Fix Pack 10 (4.2.1.10) or higher .
Version 4.1.x: Apply 4.1.1 Fix Pack 12 (4.1.1.12) or higher .
Versions 4.0.x,3.2.x, 3.1.x, and 3.0.x: For versions earlier than 4.x.x, IBM
recommends upgrading to a fixed, supported version/release/platform of the
product. Customers who cannot upgrade and need to secure their installation
should open a PMR with IBM Technical Support and request assistance securing
their InfoSphere Streams system against the vulnerabilities identified in this
Security Bulletin.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7+ID
-----END PGP SIGNATURE-----