-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                             ESB-2018.0660.10
 Security Bulletin: Multiple Security Vulnerabilities have been Identified
   in IBM WebSphere Application Server Shipped with IBM WebSphere Portal
                               27 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1614 CVE-2018-1388 CVE-2018-1301
                   CVE-2017-15715 CVE-2017-15710 CVE-2017-12624
                   CVE-2017-12613 CVE-2017-1788 CVE-2017-1743
                   CVE-2017-1741 CVE-2017-1731 CVE-2017-1681
                   CVE-2016-1000031 CVE-2015-0899 CVE-2012-5783

Reference:         ASB-2018.0024
                   ESB-2018.0653
                   ESB-2018.0631
                   ESB-2018.0565
                   ESB-2018.0563
                   ESB-2018.0546
                   ESB-2018.0445
                   ESB-2018.0421
                   ESB-2018.0364

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22014121

Revision History:  June      27 2019: Added CVE-2019-4269 Security Bulletin Link
                   October   16 2018: Added CVE-2018-1777 Security Bulletin Link
                   October   12 2018: Added CVE-2014-7810, CVE-2018-1770 Security Bulletin Link
                   September 14 2018: Added CVE-2018-1695, CVE-2018-1567, CVE-2018-1719 Security Bulletin Link
                   August    21 2018: Added JSF related Security Bulletin Link
                   June      22 2018: Added CVE-2018-1614,CVE-2012-5783,CVE-2015-0899, and Apache Struts related Security Bulletin Link
                   May       18 2018: Added GSKit advisory
                   May       11 2018: Additional CVEs added
                   March     12 2018: Added CVE-2017-1741 and CVE-2017-12624
                   March      7 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities have been Identified in
IBM WebSphere Application Server Shipped with IBM WebSphere Portal

Document information

More support for: WebSphere Portal

Component: --

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #: 2014121

Modified date: 26 June 2019

Security Bulletin


Summary

IBM WebSphere Application Server is shipped as a component of IBM WebSphere
Portal. Information about security vulnerabilities affecting IBM WebSphere
Application Server has been published in security bulletins.

Vulnerability Details

Please consult the security bulletins for IBM WebSphere Application Server
published at

  o Security Bulletin: Potential Privilege Escalation in WebSphere Application
    Server Admin Console (CVE-2017-1731)
  o Security Bulletin: Information disclosure in WebSphere Application Server
    (CVE-2017-1681)
  o Security Bulletin: Security vulnerability in Apache Commons FileUpload used
    by WebSphere Application Server (CVE-2016-1000031)
  o Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects
    WebSphere Application Server January 2018 CPU
  o Security Bulletin: Information disclosure in WebSphere Application Server
    Admin Console (CVE-2017-1741)
  o Security Bulletin: Denial of Service in Apache CXF used by WebSphere
    Application Server (CVE-2017-12624)
  o Security Bulletin: Security Bulletin: Information disclosure in IBM HTTP
    Server (CVE-2018-1388)
  o Security Bulletin: Potential spoofing attack in WebSphere Application
    Server (CVE-2017-1788)
  o Security Bulletin: Information disclosure in IBM HTTP Server
    (CVE-2017-12613)
  o Security Bulletin: Multiple vulnerabilities in the IBM HTTP Server
    (CVE-2017-15710, CVE-2017-15715, CVE-2018-1301)
  o Security Bulletin: Information Disclosure in WebSphere Application Server
    (CVE-2017-1743)
  o Security Bulletin: Multiple vulnerabilities GSKit bundled with IBM HTTP
    Server
  o Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects
    WebSphere Application Server April 2018 CPU
  o Security Bulletin: Information disclosure in WebSphere Application Server
    with SAML (CVE-2018-1614)
  o Security Bulletin: Information disclosure in Apache Commons HttpClient used
    by WebSphere Application Server (CVE-2012-5783)
  o Security Bulletin: Potential vulnerability in WebSphere Application Server
    (CVE-2015-0899)
  o Security Bulletin: Multiple vulnerabilities in Apache Struts and Apache
    Commons that is used by WebSphere Application Server UDDI
  o Security Bulletin: Information Disclosure in WebSphere Application Server
    (CVE-2018-1621)
  o Security Bulletin: Remote code execution vulnerability in the JSF used by
    WebSphere Application Server
  o Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects
    WebSphere Application Server July 2018 CPU
  o Security Bulletin: Potential spoofing attack in WebSphere Application
    Server (CVE-2018-1695)
  o Security Bulletin: Code execution vulnerability in WebSphere Application
    Server (CVE-2018-1567)
  o Security Bulletin: Weaker than expected security in WebSphere Application
    Server (CVE-2018-1719)
  o Security Bulletin: Potential MITM attack in Apache CXF used by WebSphere
    Application Server (CVE-2018-8039)
  o Security Bulletin: Cross-site scripting vulnerability in SAML ear in
    WebSphere Application Server (CVE-2018-1793)
  o Security Bulletin: Cross-site scripting vulnerability in OAuth ear in
    WebSphere Application Server (CVE-2018-1794)
  o Security Bulletin: Multiple security vulnerabilities in GSKit used by Edge
    Caching proxy of WebSphere Application Server
  o Security Bulletin: Potential bypass security vulnerability in Expression
    Language library used by WebSphere Application Server (CVE-2014-7810)
  o Security Bulletin: Potential traversal vulnerability in IBM WebSphere
    Application Server Admin Console (CVE-2018-1770)
  o Security Bulletin: Potential cross-site scripting vulnerability in the
    WebSphere Application Server Admin Console (CVE-2018-1777)
  o Security Bulletin: Cross-site scripting vulnerability in CacheMonitor for
    WebSphere Application Server (CVE-2018-1767)
  o Security Bulletin: Potential cross-site scripting vulnerability in
    WebSphere Application Server using SIBMsgMigration Utility (CVE-2018-1798)
  o Security Bulletin: Cross-site scripting vulnerability in Installation
    Verification Tool of WebSphere Application Server (CVE-2018-1643)
  o Security Bulletin: Potential directory traversal vulnerability in WebSphere
    Application Server (CVE-2018-1797)
  o Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affect
    WebSphere Application Server October 2018 CPU
  o Security Bulletin: Potential XML External Entity (XXE) Injection
    Vulnerability in WebSphere Application Server (CVE-2018-1905)
  o Security Bulletin: Potential Privilege escalation vulnerability in
    WebSphere Application Server (CVE-2018-1840)
  o Security Bulletin: Potential information disclosure in WebSphere
    Application Server (CVE-2018-1957)
  o Security Bulletin: Potential Remote code execution vulnerability in
    WebSphere Application Server (CVE-2018-1904)
  o Security Bulletin: Potential Privilege Escalation Vulnerability in
    WebSphere Application Server (CVE-2018-1901)
  o Security Bulletin: Potential cross-site request forgery in WebSphere
    Application Server Admin Control (CVE-2018-1926)
  o Security Bulletin: Potential denial of service in WebSphere Application
    Server (CVE-2018-10237)
  o Security Bulletin: Weaker than expected security in WebSphere Application
    Server with SP800-131 transition mode (CVE-2018-1996)
  o Security Bulletin: Potential Spoofing vulnerability in WebSphere
    Application Server (CVE-2018-1902)
  o Security Bulletin: Cross-site scripting vulnerability in WebSphere
    Application Server Admin Console (CVE-2019-4030)
  o Security Bulletin: Potential denial of service vulnerability in WebSphere
    Application Server (CVE-2019-4046)
  o Security Bulletin: Potential denial of service in WebSphere Application
    Server Admin Console (CVE-2019-4080)
  o Security Bulletin: Remote code execution in WebSphere Application Server ND
    (CVE-2019-4279)
  o Security Bulletin: Information disclosure in WebSphere Application Server
    Admin Console (CVE-2019-4269)

for vulnerability details and information about fixes.


Affected Products and Versions

+---------------------------------+-------------------------------------------+
|Principal Product and Version(s) |Affected Supporting Product and Version    |
+---------------------------------+-------------------------------------------+
|IBM WebSphere Portal version 7.0,|IBM WebSphere Application Server version   |
|8.0, 8.5, 9.0                    |7.0, 8.0, 8.5, 9.0                         |
+---------------------------------+-------------------------------------------+


Workarounds and Mitigations

None


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability CVE-2018-1904 was reported to IBM by noxx
The vulnerability CVE-2019-4279 was reported to IBM by Ryan Wincey

Change History

6 March 2018: Original Version Published
7 March 2018: Added CVE-2017-1741 Security Bulletin Link
9 March 2018: Added CVE-2017-12624 Security Bulletin Link
13 March 2018: Added CVE-2018-1388 Security Bulletin Link
15 March 2018: Added CVE-2017-1788 Security Bulletin Link
16 March 2018: Added CVE-2017-12613 Security Bulletin Link
12 April 2018: Added CVE-2017-15710, CVE-2017-15715, CVE-2018-1301 Security
Bulletin Link
3 May 2018: Added CVE-2017-1743 Security Bulletin Link
17 May 2018: Added GSKit related Security Bulletin Link
6 June 2018: Added IBM(R) Java SDK related Security Bulletin Link
21 June 2018: Added CVE-2018-1614 Security Bulletin Link
21 June 2018: Added CVE-2012-5783 Security Bulletin Link
21 June 2018: Added CVE-2015-0899 Security Bulletin Link
21 June 2018: Added Apache Struts related Security Bulletin Link
2 July 2018: Added CVE-2018-1621 Security Bulletin Link
20 August 2018: Added JSF related Security Bulletin Link
29 August 2018: Added IBM(R) Java SDK related Security Bulletin Link
11 September 2018: Added CVE-2018-1695 Security Bulletin Link
11 September 2018: Added CVE-2018-1567 Security Bulletin Link
13 September 2018: Added CVE-2018-1719 Security Bulletin Link
21 September 2018: Added CVE-2018-8039 Security Bulletin Link
4 October 2018: Added CVE-2018-1793 Security Bulletin Link
4 October 2018: Added CVE-2018-1794 Security Bulletin Link
4 October 2018: Added CVE-2018-1447 CVE-2018-1427 CVE-2018-1426 CVE-2017-3736
CVE-2017-3732 CVE-2016-0705 CVE-2016-0702 Security Bulletin Link
11 October 2018: Added CVE-2014-7810 Security Bulletin Link
11 October 2018: Added CVE-2018-1770 Security Bulletin Link
15 October 2018: Added CVE-2018-1777 Security Bulletin Link
26 October 2018: Added CVE-2018-1767 Security Bulletin Link
9 November 2018: Added CVE-2018-1798 Security Bulletin Link
13 November 2018: Added CVE-2018-1643 Security Bulletin Link
15 November 2018: Added CVE-2018-1797 Security Bulletin Link
20 November 2018: Added IBM(R) Java SDK related Security Bulletin Link
20 November 2018: Added CVE-2018-1905 Security Bulletin Link
6 December 2018: Added CVE-2018-1840 Security Bulletin Link
7 December 2018: Added CVE-2018-1957 Security Bulletin Link
13 December 2018: Added CVE-2018-1904 CVE-2018-1901 CVE-2018-1926 Security
Bulletin Link
6 February 2019: Added CVE-2018-10237 Security Bulletin Link
19 February 2019: Added CVE-2018-1996 Security Bulletin Link
25 March 2019: Added CVE-2018-1902, CVE-2019-4030 Security Bulletin Link
8 May 2019: Added CVE-2019-4046, CVE-2019-4080 Security Bulletin Link
16 May 2019: Added CVE-2019-4279 Security Bulletin Link
26 June 2019: Added CVE-2019-4269 Security Bulletin Link

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zgjL
-----END PGP SIGNATURE-----