-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3895
             Security Bulletins: WebSphere Application Server
                             17 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Existing Account            
                   Cross-site Request Forgery      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1926 CVE-2018-1904 CVE-2018-1901

Reference:         ESB-2018.3875
                   ESB-2018.3872
                   ESB-2018.3853

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10738735
   http://www.ibm.com/support/docview.wss?uid=ibm10738727
   http://www.ibm.com/support/docview.wss?uid=ibm10742301

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Remote code execution vulnerability in WebSphere
Application Server (CVE-2018-1904)

Security Bulletin

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Network
Deployment, Single Server

Reference #: 0738735

Modified date: 15 December 2018

Summary

There is a potential remote code execution vulnerability in WebSphere
Application Server (CVE-2018-1904)

Vulnerability Details

CVEID: CVE-2018-1904
DESCRIPTION: IBM WebSphere Application Server could allow remote attackers to
execute arbitrary Java code through an administrative client class with a
serialized object from untrusted sources.
CVSS Base Score: 8.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152533 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.9:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH04060
- --OR--
o Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q 2018).

For V8.5.0.0 through 8.5.5.14:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH04060
- --OR--
o Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q 2019).

For V8.0.0.0 through 8.0.0.15:
o Upgrade to 8.0.0.15 and then apply Interim Fix PH04060


For V7.0.0.0 through 7.0.0.45:
o Upgrade to 7.0.0.45 and  then apply Interim Fix PH04060


WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by noxxx of Chaitin Tech

Change History

10 December 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: Potential Privilege Escalation Vulnerability in WebSphere
Application Server (CVE-2018-1901)

Security Bulletin

Document information

More support for: WebSphere Application Server

Software version: 8.5, 9.0, Liberty

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Network
Deployment, Single Server, Liberty

Reference #: 0738727

Modified date: 10 December 2018

Summary

There is a timing window where there could be a privilege escalation
vulnerability in WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2018-1901
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
temporarily gain elevated privileges on the system, caused by incorrect cached
value being used.
CVSS Base Score: 5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152530 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Liberty
  o Version 9.0
  o Version 8.5

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty:

o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH02811
- --OR--
o Apply Fix Pack 18.0.0.4 or later (targeted availability 4Q 2018).

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.9:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH02811
- --OR--
o Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q 2018).

For V8.5.0.0 through 8.5.5.14:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH02811
- --OR--
o Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q 2019).

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

10 December 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ------------------------------------------------------------------------------

Security Bulletin: Potential cross-site request forgery in WebSphere
Application Server Admin Console (CVE-2018-1926)

Security Bulletin

Document information

More support for: WebSphere Application Server

Software version: 9.0, 8.5, 8.0, 7.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Network Deployment, Single Server

Reference #: 0742301

Modified date: 10 December 2018

Summary

There is a potential cross-site request forgery in WebSphere Application Server
Admin Console (CVE-2018-1926)

Vulnerability Details

CVEID: CVE-2018-1926
DESCRIPTION: IBM WebSphere Application Server Admin Console is vulnerable to
cross-site request forgery, caused by improper validation of user-supplied
input. By persuading a user to visit a malicious URL, a remote attacker could
send a specially-crafted request. An attacker could exploit this vulnerability
to perform CSRF attack and update available applications.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152992 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following:

  o WebSphere Application Server Version 9.0
  o WebSphere Application Server Version 8.5
  o WebSphere Virtual Enterprise Version 8.0
  o WebSphere Virtual Enterprise Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.10:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH04234
- --OR--
o Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q 2018).

For V8.5.0.0 through 8.5.5.14:
o Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH04234
- --OR--
o Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q 2019).

For WebSphere Virtual Enterprise Edition:

For V8.0:
o Contact IBM Support
For V7.0:
o Contact IBM Support

WebSphere Virtual Enterprise V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

10 December 2018: Original Document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                        Cross reference information
          Product            Component       Platform         Version   Edition
WebSphere Virtual Enterprise           Platform Independent  7.0, 8.0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wQJQ
-----END PGP SIGNATURE-----