-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0339
        Security Bulletin: Potential denial of service in WebSphere
                    Application Server (CVE-2018-10237)
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10237  

Reference:         ESB-2018.2364
                   ESB-2018.2879
                   ESB-2018.2621
                   ESB-2018.2560

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10795696

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential denial of service in WebSphere Application
Server (CVE-2018-10237)

Document information
More support for: WebSphere Application Server Liberty Core
Software version: All Versions
Operating system(s): AIX, HP-UX, IBM i, Solaris, Windows, z/OS
Software edition: Liberty
Reference #: 0795696
Modified date: 05 February 2019
Security Bulletin

Summary

There is a potential denial of service with the Google Guava library that
is used in WebSphere Application Server.
Vulnerability Details
CVEID: CVE-2018-10237
DESCRIPTION: Google Guava is vulnerable to a denial of service, caused
by improper eager allocation checks in the AtomicDoubleArray and
CompoundOrdering class. By sending a specially-crafted data, a remote
attacker could exploit this vulnerability to cause a denial of service
condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/142508
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

WebSphere Application Server Liberty
WebSphere Application Server Traditional  Version 9
WebSphere Application Server Traditional Version 8.5


Remediation/Fixes

The recommended solution is to apply the interim fix, or Fix Pack as soon
as practical.

For WebSphere Application Server Liberty:

- - Upgrade to minimal fix pack levels as required by interim fix and then
apply Interim Fix  PH07297
- --OR--
- - Apply Fix Pack 19.0.0.1 or later (targeted availability 1Q2019).


For WebSphere Application Server traditional and WebSphere Application
Server Hypervisor Edition:

For V9.0.0.0 through 9.0.0.10:

- - Upgrade to minimal fix pack levels as required by interim fix and then
apply Interim Fix  PH07297
- --OR--
- - Apply Fix Pack 9.0.0.11 or later (targeted availability 2Q2019)


For V8.5.0.0 through 8.5.5.14 using Java SE 6:

- - Refer to the following note:  Java SE 6 end of service

For V8.5.0.0 through 8.5.5.14 using Java SE 7  or later:
- - Upgrade to minimal fix pack levels as required by interim fix and then
apply Interim Fix  PH07297
- --OR--
- - Apply Fix Pack 8.5.5.16 or later  (targeted availability 4Q2019)

Change History

05 February 2019: original document published

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JxUx
-----END PGP SIGNATURE-----