-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.6369.2
   Security Bulletin: IBM WebSphere Application Server shipped with IBM
Security Access Manager for Enterprise Single Sign-On uses IBM HTTP Server
          that is vulnerable to denial of service due to libexpat
              (CVE-2022-43680, CVE-2013-0340, CVE-2017-9233)
                              7 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
Publisher:         IBM
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43680 CVE-2017-9233 CVE-2013-0340

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6845768

Comment: CVSS (Max):  7.5 CVE-2022-43680 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Revision History:  December 7 2022: Updated advisory to remove a duplicate ESB
                   December 7 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM WebSphere Application Server shipped with IBM Security
Access Manager for Enterprise Single Sign-On uses IBM HTTP Server that is
vulnerable to denial of service due to libexpat (CVE-2022-43680, CVE-2013-0340,
CVE-2017-9233)

Document Information

More support for:IBM Security Access Manager for Enterprise Single Sign-On
Software version:8.2.0, 8.2.1, 8.2.2
Operating system(s):Windows
Document number:6845768
Modified date:06 December 2022
UID:ibm16845768


Summary

IBM HTTP Server used by IBM WebSphere Application Server is vulnerable to
denial of service due to libexpat. This has been addressed.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+---------------------------------------------------------+-------------------+
|Affected Product(s)                                      |Version(s)         |
+---------------------------------------------------------+-------------------+
|IBM Security Access Manager for Enterprise Single-Sign On|8.2.0, 8.2.1, 8.2.2|
+---------------------------------------------------------+-------------------+


Remediation/Fixes

IBM strongly encourages customers to update their systems rapidly.

+---------------------+--------------+----------------------------------------+
|                     |   Affected   |                                        |
|Principal Product and|  Supporting  |  Affected Supporting Product Security  |
|     Version(s)      | Product and  |                Bulletin                |
|                     |   Version    |                                        |
+---------------------+--------------+----------------------------------------+
|IBM Security Access  |IBM WebSphere |Security Bulletin: IBM HTTP Server is   |
|Manager for          |Application   |vulnerable to denial of service due to  |
|Enterprise Single    |Server 7.0    |libexpat (CVE-2022-43680, CVE-2013-0340,|
|Sign-On 8.2.0        |              |CVE-2017-9233)                          |
+---------------------+--------------+----------------------------------------+
|IBM Security Access  |IBM WebSphere |Security Bulletin: IBM HTTP Server is   |
|Manager for          |Application   |vulnerable to denial of service due to  |
|Enterprise Single    |Server 7.0,   |libexpat (CVE-2022-43680, CVE-2013-0340,|
|Sign-On 8.2.1        |8.5           |CVE-2017-9233)                          |
+---------------------+--------------+----------------------------------------+
|IBM Security Access  |IBM WebSphere |Security Bulletin: IBM HTTP Server is   |
|Manager for          |Application   |vulnerable to denial of service due to  |
|Enterprise Single    |Server 8.5    |libexpat (CVE-2022-43680, CVE-2013-0340,|
|Sign-On 8.2.2        |              |CVE-2017-9233)                          |
+---------------------+--------------+----------------------------------------+


Workarounds and Mitigations

None

Change History

24 Nov 2022: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=sDp9
-----END PGP SIGNATURE-----