-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0368
       Security Bulletin: Cross-Site Scripting Vulnerability in IBM
                     WebSphere Portal (CVE-2018-1401)
                              7 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1401  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22013097

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-Site Scripting Vulnerability in IBM WebSphere Portal
(CVE-2018-1401)


Document information

More support for: WebSphere Portal

Software version: 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #: 2013097

Modified date: 06 February 2018


Summary

A fix is available for a cross-site scripting vulnerability in IBM WebSphere
Portal (CVE-2018-1401).


Vulnerability Details

CVEID: CVE-2018-1401

DESCRIPTION: IBM WebSphere Portal is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.

CVSS Base Score: 6.1

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/138437 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


Affected Products and Versions

+---------------------------------------------+------------------------------------------+
|Affected Product                             |Affected Versions                         |
+---------------------------------------------+------------------------------------------+
|IBM WebSphere Portal                         |9.0.0.0 - 9.0.0.0 CF15                    |
+---------------------------------------------+------------------------------------------+
|IBM WebSphere Portal                         |8.5.0.0 - 8.5.0.0 CF15                    |
+---------------------------------------------+------------------------------------------+
|IBM WebSphere Portal                         |8.0.0.0 - 8.0.0.1 CF22                    |
+---------------------------------------------+------------------------------------------+


Remediation/Fixes

+------------+----------+-------+---------------------------------------------+
|Product     |VRMF      |APARs  |Fix                                          |
+------------+----------+-------+---------------------------------------------+
|IBM         |9.0       |PI93090|                Upgrade to Cumulative Fix 15 |
|WebSphere   |          |       |                (CF15) and then apply the    |
|Portal      |          |       |                Interim Fix PI93090.         |
|            |          |       |                                             |
|            |          |       |--or--                                       |
|            |          |       |                                             |
|            |          |       |                Upgrade to Cumulative Fix 16 |
|            |          |       |                (CF16), targeted for 2Q 2018.|
|            |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 9.0 )                                 |
+------------+----------+-------+---------------------------------------------+
|IBM         |8.5       |PI93090|                Upgrade to Cumulative Fix 15 |
|WebSphere   |          |       |                (CF15) and then apply the    |
|Portal      |          |       |                Interim Fix PI93090.         |
|            |          |       |                                             |
|            |          |       |--or--                                       |
|            |          |       |                                             |
|            |          |       |                Upgrade to Cumulative Fix 16 |
|            |          |       |                (CF16), targeted for 2Q 2018.|
|            |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 8.5.0.0 )                             |
+------------+----------+-------+---------------------------------------------+
|IBM         |8.0.0     |PI93090|                Upgrade to Fix Pack 8.0.0.1  |
|WebSphere   |through   |       |                with Cumulative Fix 22 (CF22)|
|Portal      |8.0.0.1   |       |                and then apply the Interim   |
|            |          |       |                Fix PI93090.                 |
|            |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 8.0.0.1)                              |
+------------+----------+-------+---------------------------------------------+


Workarounds and Mitigations

None


Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.


Change History

6 February 2018: Original version published


*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gd7Q
-----END PGP SIGNATURE-----