-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0872
           Security Bulletin: Potential Privilege Escalation in
        WebSphere Application Server Admin Console (CVE-2017-1731)
                               27 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server Admin Console
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1731  

Reference:         ESB-2018.0786
                   ESB-2018.0660.2
                   ESB-2018.0445
                   ESB-2018.0421
                   ESB-2018.0359

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22014807

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Privilege Escalation in WebSphere Application
Server Admin Console (CVE-2017-1731)

WAS Privilege Escalation

Security Bulletin

Document information

More support for: IBM Leads
3rd Party Configuration

Software version: 8.0, 8.2, 8.5, 8.6, 9.0, 9.1

Operating system(s): AIX, Linux, Solaris, Windows

Software edition: Enterprise

Reference #: 2014807

Modified date: 26 March 2018

Summary

IBM WebSphere Application Server could provide weaker than expected security
when using the Administrative Console. An authenticated remote attacker could
exploit this vulnerability to possibly gain elevated privileges.

Vulnerability Details

CVEID: CVE-2017-1731
DESCRIPTION: IBM WebSphere Application Server could provide weaker than
expected security when using the Administrative Console. An authenticated
remote attacker could exploit this vulnerability to possibly gain elevated
privileges.
CVSS Base Score: 8.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134912 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Leads 9.1, 9.0, 8.6, 8.5, 8.2, 8.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing APARs PI89498 for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.6:
. Upgrade to minimal fix pack levels as required by interim fixes and then
apply Interim Fix PI89498           
- --OR--
. Apply Fix Pack 9.0.0.7 or later (targeted availability 1Q2018).

For V8.5.0.0 through 8.5.5.13:
. Upgrade to minimal fix pack levels as required by interim fixes and then
apply Interim Fix PI89498  
- --OR--
. Apply Fix Pack 8.5.5.14 or later (targeted availability 3Q2018).

For V8.0.0.0 through 8.0.0.14:
. Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI89498
- --OR--
. Apply Fix Pack 8.0.0.15 or later (targeted availability 2Q2018).

For V7.0.0.0 through 7.0.0.43:
. Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI89498         
- --OR--
. Apply Fix Pack 7.0.0.45 or later (targeted availability 2Q2018).
For more details refer to WAS security bulletin available at link : http://
www-01.ibm.com/support/docview.wssuid=swg22012345

Workarounds and Mitigations

Mitigation is to apply appropriate WAS fixpack. Details are available in
Remediation/Fixes section.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

Leads

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sX//
-----END PGP SIGNATURE-----