-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0188
  Security vulnerability has been identified in IBM WebSphere Application
          Server shipped with IBM Tivoli Security Policy Manager
                              23 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Solaris
                   AIX
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1904  

Reference:         ESB-2019.0151
                   ESB-2019.0066
                   ESB-2019.0047
                   ESB-2018.3895
                   ESB-2018.3894
                   ESB-2018.3853

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10796370

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Tivoli Security Policy Manager
(CVE-2018-1904)

Document information

Software version: 7.1

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0796370

Modified date: 22 January 2019


Summary

IBM WebSphere Application Server (WAS) is shipped as a component of Tivoli
Security Policy Manager (TSPM). Information about a security vulnerability
affecting IBM WebSphere Application Server has been published in a security
bulletin.

Vulnerability Details

Please consult the security bulletin  Security Bulletin: Potential Remote code
execution vulnerability in WebSphere Application Server (CVE-2018-1904)  for
vulnerability details and information about fixes.

Affected Products and Versions

+--------------------------------------+--------------------------------------+
|Product Version                       |WebSphere version                     |
+--------------------------------------+--------------------------------------+
|TSPM 7.1                              |WAS V7.0                              |
+--------------------------------------+--------------------------------------+
|RTSS 7.1                              |WAS V7.0, V8.0                        |
+--------------------------------------+--------------------------------------+

Note: TSPM is comprised of TSPM and Runtime Security Services (RTSS).

Acknowledgement

The vulnerability was reported to IBM by noxxx of Chaitin Tech

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=21jx
-----END PGP SIGNATURE-----