-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1746
        Client certificates can be spoofed in Liberty for Java for
                         IBM Cloud (CVE-2018-1902)
                                16 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Liberty for Java for Bluemix
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1902  

Reference:         ESB-2019.1569
                   ESB-2019.1503
                   ESB-2019.1483
                   ESB-2019.1482

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10884316

- --------------------------BEGIN INCLUDED TEXT--------------------

Client certificates can be spoofed in Liberty for Java for IBM Cloud
(CVE-2018-1902)

Product:             Liberty for Java for Bluemix
Software version:    All Versions
Operating system(s): Linux
Reference #:         0884316

Security Bulletin

Summary

There is a potential spoofing vulnerability in IBM WebSphere Application
Server.

Vulnerability Details

CVEID: CVE-2018-1902
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
spoof connection information which could be used to launch further attacks
against the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152531 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects all versions of Liberty for Java in IBM Cloudup to
and including v3.29.

Remediation/Fixes

To upgrade to Liberty for Java v3.30-20190325-130 or higher, you must re-stage
or re-push your application.

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-18.0.0_3,
buildpack-v3.25-20180918-1034, ibmjdk-1.8.0_20180214, env)
","start_command":".liberty/initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Workarounds and Mitigations

None.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised
of future security bulletins.

Change History

13 May 2019: original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NLnu
-----END PGP SIGNATURE-----