-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6809
   IBM WebSphere Application Server Liberty is vulnerable to information
            disclosure due to Apache Santuario (CVE-2023-44483)
                             16 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   IBM i
                   Windows
                   macOS
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-44483  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/7076305

Comment: CVSS (Max):  6.5 CVE-2023-44483 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: NIST
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable to
information disclosure due to Apache Santuario (CVE-2023-44483)

Document Information

Document number    : 7076305
Modified date      : 15 November 2023
Product            : WebSphere Application Server
Component          : Liberty
Software version   : Liberty
Operating system(s): AIX
                     IBM i
                     Linux
                     Windows
                     z/OS
                     Mac OS

Security Bulletin


Summary

There is a vulnerability in the Apache Santuario library used by IBM WebSphere
Application Server Liberty when the wsSecurity-1.1, wsSecuritySaml-1.1 or
samlWeb-2.0 feature is enabled.

Vulnerability Details

CVEID: CVE-2023-44483
DESCRIPTION: Apache Santuario could allow a remote authenticated attacker to
obtain sensitive information, caused by the storage of a private key in the log
files when using the JSR 105 API. By gaining access to the log files, an
attacker could exploit this vulnerability to obtain the private key
information, and use this information to launch further attacks against the
affected system.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
269153 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+----------------------------------------+--------------------+
|Affected Product(s)                     |Version(s)          |
+----------------------------------------+--------------------+
|IBM WebSphere Application Server Liberty|17.0.0.3 - 23.0.0.11|
+----------------------------------------+--------------------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH57933. To
determine if a feature is enabled for IBM WebSphere Application Server Liberty,
refer to How to determine if Liberty is using a specific feature .

For IBM WebSphere Application Server Liberty 17.0.0.3 - 23.0.0.11 using the
wsSecurity-1.1, wsSecuritySaml-1.1, or samlWeb-2.0 feature(s):
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH57933
- --OR--
. Apply Liberty Fix Pack 23.0.0.12 or later (targeted availability 4Q2023).

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

To determine if a feature is enabled for IBM WebSphere Application Server
Liberty, refer to How to determine if Liberty is using a specific feature .

Acknowledgement

Change History

15 Nov 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZVWqo8kNZI30y1K9AQgZHQ//aj11te6SJ/Boc2mupLpfM23dz3iatapL
2HQkMY7SYrjG4vaWrm83YILxlPBNelwwXEs4aASaOx3s4bek0DEo+n0pa7ViG1Qw
k8P95fbdNDlOysL+rIrDcZQv7QbIQQnn3lTPnjiPv0Q/HxujKZW/gKXMsy8+m8sX
AlIUoomxZlMBeZTRu8OcJDHRW+xZVqnXOM9r9qADrr6XDNJGhO0gVC+KppCC2tnv
opu8VaBnJghvcuWVGD0jnyMK2Ctt8dbSwrNrZxEZ5367/vWb1hkGK0oJhK39CKlR
sxF0qyduG8QZyzYblWgmOhbEGyy7oy/meYb0CTNcRmMA1BxwxoL1J5q/QhTHhKwg
6cfa6PJTfbb8XqBljNiRrb8s0xEdY+ulaDGQLbMnobFwLzG9Ju4bSReOGDBCEE13
tSJRFfryjjaGdszdHmNZ+MWhuGGKoj66OqUY7mj2XmoSBXjz3/tAO8rGCWP+cCli
ZZzJR63Z37kclMrJxfLmI3IEQlPCM/VMSiRHFVVED0OXGSZB9PAgYYkBQVVYni8H
GNscMV/7UOUU8oBdDWfSyQdnFuD+DNfUXpjfYKtfvWdxyn1plnOcVhkLJfR3Mg9q
uW3akU/FvTitUEDDCJPVuZWNFtI94rK381RklAJEeLvhNAZROb5RW59zWlNRXAaF
edeHrSqTUPk=
=Kytt
-----END PGP SIGNATURE-----