-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0742
          Security Bulletin: Potential Spoofing vulnerability in
               WebSphere Application Server (CVE-2018-1902)
                               8 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Provide Misleading Information -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1902  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10795115

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Spoofing vulnerability in WebSphere Application
Server (CVE-2018-1902)

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Liberty,
Network Deployment, Single Server

Reference #: 0795115

Modified date: 07 March 2019

Summary

There is a potential spoofing vulnerability in IBM WebSphere Application
Server.

Vulnerability Details

CVEID: CVE-2018-1902
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
spoof connection information which could be used to launch further attacks
against the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152531 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

  o Liberty
  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server Liberty:

. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix  PH07036
- --OR--
. Apply Fix Pack 19.0.0.3 or later (targeted availability 2Q2019).

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.10:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH07036
- --OR--
. Apply Fix Pack 9.0.0.11 or later (targeted availability 2Q2019).

For V8.5.0.0 through 8.5.5.15:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH07036
- --OR--
. Apply Fix Pack 8.5.5.16 or later (targeted availability 3Q2019).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH07036
 

For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 and  then apply Interim Fix PH07036
 

WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Change History

07 March 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LuRJ
-----END PGP SIGNATURE-----