-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2034
   Multiple vulnerabilities in the IBM HTTP Server used in IBM WebSphere
       Application Server in IBM Cloud (CVE-2019-0211 CVE-2019-0220)
                                6 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server in IBM Cloud
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Root Compromise  -- Existing Account      
                   Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0211 

Reference:         ESB-2019.1949
                   ESB-2019.1940
                   ESB-2019.1813
                   ESB-2019.1595

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10882256

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in the IBM HTTP Server used in IBM WebSphere
Application Server in IBM Cloud (CVE-2019-0211 CVE-2019-0220)

Product:             WebSphere Application Server in IBM Cloud
Component:           --
Software version:    Version Independent
Operating system(s): Platform Independent
Reference #:         0882256

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere
Application Server.

Apache HTTP Server could provide weaker than expected security, caused by URL
normalization inconsistencies. Apache HTTP Server could allow a local
authenticated attacker to gain elevated privileges on the system.

Vulnerability Details

CVEID: CVE-2019-0220
DESCRIPTION: Apache HTTP Server could provide weaker than expected security,
caused by URL normalization inconsistencies. A remote attacker could exploit
this vulnerability to launch further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158948 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
CVEID: CVE-2019-0211
DESCRIPTION: Apache HTTP Server could allow a local authenticated attacker to
gain elevated privileges on the system, caused by the execution of code in
less-privileged child processes or threads from modules' scripts. By
manipulating the scoreboard, an attacker could exploit this vulnerability to
execute arbitrary code on the system with root privileges.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158929 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM HTTP
Server (powered by Apache) component in all editions of WebSphere Application
Server and bundling products.

  o Version 9.0
  o Version 8.5

Remediation/Fixes

To patch an existing service instance, refer to the IBM HTTP Server bulletin
listed below

  o Multiple vulnerabilities in IBM HTTP Server (CVE-2019-0211 CVE-2019-0220)

Please see Updating your environment in the KnowlegeCenter for information on
applying service.

Alternatively, delete the vulnerable service instance and create a new
instance.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised
of future security bulletins.

Change History

04 June 2019 - Original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yoFI
-----END PGP SIGNATURE-----