-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3741
Java Vulnerability Affects IBM Connect:Direct Web Services (CVE-2019-10246,
             CVE-2019-10247, CVE-2019-10241 & CVE-2018-12545)
                              7 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Connect:Direct Web Services
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10247 CVE-2019-10246 CVE-2019-10241
                   CVE-2018-12545  

Reference:         ESB-2019.3068
                   ESB-2019.2885
                   ESB-2019.2813
                   ESB-2019.2715

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1077195

- --------------------------BEGIN INCLUDED TEXT--------------------

Java Vulnerability Affects IBM Connect:Direct Web Services (CVE-2019-10246,
CVE-2019-10247, CVE-2019-10241 & CVE-2018-12545)

Security Bulletin

Document Information

More support for:
IBM Connect:Direct Web Services

Software version:
All Versions

Operating system(s):
Platform Independent

Reference #:
1077195

Modified date:
01 October 2019

Summary

There is a vulnerability in IBM Runtime Environment Java Technology Edition,
Version 8 that is used by IBM Connect:Direct Web Services. These issues were
disclosed as part of the IBM Java SDK updates in May 2019

Vulnerability Details

CVE-ID: CVE-2019-10246
Description: Eclipse Jetty could allow a remote attacker to obtain sensitive
information, caused by a flaw when configured for showing a Listing of
directory contents. By sending a specially-crafted request, a remote attacker
could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
160611 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE-ID: CVE-2019-10247
Description: Eclipse Jetty could allow a remote attacker to obtain sensitive
information, caused by a flaw in the DefaultHandler. By sending a
specially-crafted request, a remote attacker could exploit this vulnerability
to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
160610 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVE-ID: CVE-2019-10241
Description: Eclipse Jetty is vulnerable to cross-site scripting, caused by
improper validation of user-supplied input by the DefaultServlet and
ResourceHandler. A remote attacker could exploit this vulnerability using a
specially-crafted URL to execute script in a victim's Web browser within the
security context of the hosting Web site, once the URL is clicked. An attacker
could use this vulnerability to steal the victim's cookie-based authentication
credentials.
CVSS Base Score: 6.1
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
160676 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVE-ID: CVE-2018-12545
Description: Eclipse Jetty is vulnerable to a denial of service, caused by the
additional CPU and memory allocations required to handle changed settings. By
sending either large SETTINGs frames container containing many settings, or
many small SETTINGs frames, a remote attacker could exploit this vulnerability
to cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: https://exchange.xforce.ibmcloud.com/vulnerabilities/
161491 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Connect:Direct Web Services from version 5.3 to 6.0.0.3

Remediation/Fixes

+------------------------------------------+-----------------+----------------------------+
|                 Product                  |      VRMF       |        Fix Central         |
+------------------------------------------+-----------------+----------------------------+
|IBM Connect:Direct Web Services           |5.3 - 6.0.0.3    |Fix Central - 6.0.0.4       |
+------------------------------------------+-----------------+----------------------------+

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CaSM
-----END PGP SIGNATURE-----