-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1517
 Multiple Vulnerabilities in IBM HTTP Server affect WebSphere Application
            Server shipped with IBM Security Access Manager for
                         Enterprise Single Sign-On
                               10 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-37436 CVE-2022-36760 CVE-2022-28331
                   CVE-2022-25147 CVE-2006-20001 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6962383

Comment: CVSS (Max):  9.8 CVE-2022-28331 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM HTTP Server affect WebSphere
Application Server shipped with IBM Security Access Manager for Enterprise
Single Sign-On

Document Information

Document number    : 6962383
Modified date      : 08 March 2023
Product            : IBM Security Access Manager for Enterprise Single Sign-On
Component          : -
Software version   : 8.2.1, 8.2.2
Operating system(s): Windows

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM HTTP Server, which is used by IBM
WebSphere Application Server, due to the included Apache HTTP Server and Apache
Portable Runtime: CVE-2022-28331, CVE-2022-36760, CVE-2022-37436,
CVE-2006-20001, and CVE-2022-25147. IBM WebSphere Application Server is shipped
with IBM Security Access Manager for Enterprise Single Sign-On. Information
about security vulnerabilities affecting IBM WebSphere Application Server has
been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

+---------------------------------------------------------+------------+
|Affected Product(s)                                      |Version(s)  |
+---------------------------------------------------------+------------+
|IBM Security Access Manager for Enterprise Single-Sign On|8.2.1, 8.2.2|
+---------------------------------------------------------+------------+


Remediation/Fixes

IBM encourages customers to update their systems promptly.
+---------------------+-------------+-----------------------------------------+
|                     |  Affected   |                                         |
|Principal Product and| Supporting  |  Affected Supporting Product Security   |
|     Version(s)      | Product and |                Bulletin                 |
|                     |   Version   |                                         |
+---------------------+-------------+-----------------------------------------+
|IBM Security Access  |IBM WebSphere|Security Bulletin: IBM HTTP Server is    |
|Manager for          |Application  |vulnerable to multiple vulnerabilities   |
|Enterprise Single    |Server 8.5   |due to the included Apache HTTP Server   |
|Sign-On 8.2.1        |             |and Apache Portable Runtime              |
+---------------------+-------------+-----------------------------------------+
|IBM Security Access  |IBM WebSphere|Security Bulletin: IBM HTTP Server is    |
|Manager for          |Application  |vulnerable to multiple vulnerabilities   |
|Enterprise Single    |Server 8.5   |due to the included Apache HTTP Server   |
|Sign-On 8.2.2        |             |and Apache Portable Runtime              |
+---------------------+-------------+-----------------------------------------+

Workarounds and Mitigations

None

Change History

02 Mar 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SnhR
-----END PGP SIGNATURE-----