-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1241
     IBM Security Bulletin: Multiple vulnerabilities affect IBM Tivoli
             Monitoring embedded WebSphere Application Server
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Monitoring V6
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Provide Misleading Information -- Existing Account
                   Access Confidential Data       -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1996 CVE-2018-1904 CVE-2018-1902
                   CVE-1028-1904  

Reference:         ESB-2019.1161
                   ESB-2019.1158
                   ESB-2018.3835
                   ESB-2018.3624.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10873104

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities affect IBM Tivoli Monitoring embedded WebSphere
Application Server

Product:             IBM Tivoli Monitoring V6

Component:           ITM Tivoli Enterprise Portal Server V6

Software version:    6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5,
                     6.3.0.2, 6.3.0.3, 6.3.0.4, 6.3.0.5, 6.3.0.6, 6.3.0.7

Operating system(s): AIX, Linux, Windows

Reference #:         0873104

Security Bulletin

Summary

The following security issues have been identified in the WebSphere Application
Server included as part of IBM Tivoli Monitoring (ITM) portal server.

Vulnerability Details

CVEID: CVE-2018-1904
DESCRIPTION: IBM WebSphere Application Server could allow remote attackers to
execute arbitrary Java code through an administrative client class with a
serialized object from untrusted sources.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152533 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1996
DESCRIPTION: IBM WebSphere Application Server could provide weaker than
expected security, caused by the improper TLS configuration. A remote attacker
could exploit this vulnerability to obtain sensitive information using man in
the middle techniques.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154650 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1902
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
spoof connection information which could be used to launch further attacks
against the system.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152531 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Tivoli Monitoring versions 6.3.0 through 6.3.0 FP7 - Tivoli Enterprise
Portal Server (TEPS) all CVEs above.

IBM Tivoli Monitoring versions 6.2.3 through 6.2.3 FP5 - Tivoli Enterprise
Portal Server (TEPS) all CVE's above.

Remediation/Fixes

+---------------------------------+---------+---------------------------------------+
|Fix                              |VMRF     |Remediation/First Fix                  |
+---------------------------------+---------+---------------------------------------+
|6.X.X-TIV-ITM_TEPS_EWAS_8.0.15.03|6.3.0.x  |http://www.ibm.com/support/docview.wss|
|                                 |         |uid=ibm10880431                        |
+---------------------------------+---------+---------------------------------------+
|Technote                         |6.2.3.x  |http://www.ibm.com/support/docview.wss|
|                                 |         |uid=swg21633720                        |
|                                 |         |                                       |
|                                 |         |Contains information and script which  |
|                                 |         |the details for downloading and        |
|                                 |         |installing the embedded WebSphere      |
|                                 |         |Application Server (eWAS) patches for  |
|                                 |         |IBM Tivoli Monitoring 6.23. The scripts|
|                                 |         |provided are for supported unix, linux |
|                                 |         |and windows platforms.                 |
+---------------------------------+---------+---------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability, CVE-1028-1904, was reported to IBM by noxx

Change History

2019/02/25 Document created
2019/04/09 Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bbzm
-----END PGP SIGNATURE-----