-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1146
          Security vulnerability in FlexNet Publisher affects IBM
                        Rational License Key Server
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational License Key Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20033  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879027

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security vulnerability in FlexNet Publisher affects IBM
Rational License Key Server

Document information

More support for: Rational License Key Server

Software version: 8.1.4, 8.1.5

Operating system(s): AIX, Linux, Windows

Reference #: 0879027

Modified date: 03 April 2019

Summary

Security vulnerability in FlexNet Publisher, from Flexera Software, used by
IBM Rational License Key Server has been published. Required remediation has
been addressed by IBM Rational License Key Server team.

Vulnerability Details

CVE-ID: CVE-2018-20033
Description: Flexera Software FlexNet Publisher could allow a remote attacker
to execute arbitrary code on the system, caused by a flaw in the lmgrd and
vendor daemon components. By sending a specially-crafted request, an attacker
could exploit this vulnerability to execute arbitrary code on the system and
cause the vendor daemon to stop.
CVSS Base Score: 9.8
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
158461 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

  o IBM Rational License Key Server version 8.1.4
  o IBM Rational License Key Server version 8.1.5

Remediation/Fixes

Upgrade to the IBM Rational License Key Server version 8.1.6. It can be
downloaded here.

Workarounds and Mitigations

None


Change History

03 April 2019 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EK8o
-----END PGP SIGNATURE-----