-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2386
          Security Bulletin: Path Traversal Vulnerability in IBM
                     WebSphere Portal (CVE-2017-1577)
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1577  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22008586

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Path Traversal Vulnerability in IBM WebSphere Portal
(CVE-2017-1577)

Document information

More support for:

WebSphere Portal

Software version:

7.0, 8.0, 8.5, 9.0

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:

2008586

Modified date:

20 September 2017


Security Bulletin 

Summary

A fix is available for a path traversal vulnerability in IBM WebSphere Portal
(CVE-2017-1577).

Vulnerability Details

CVEID:

CVE-2017-1577

DESCRIPTION:

IBM WebSphere Portal could allow a remote attacker to traverse directories on
the system. An attacker could send a specially-crafted URL request containing
"dot dot" sequences (/../) to view arbitrary files on the system.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/132117

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------------------+---------------------------------+
|          Affected Product           |        Affected Versions        |
+-------------------------------------+---------------------------------+
|IBM WebSphere Portal                 |9.0.0.0 - 9.0.0.0 CF14           |
+-------------------------------------+---------------------------------+
|IBM WebSphere Portal                 |8.5.0.0 - 8.5.0.0 CF14           |
+-------------------------------------+---------------------------------+
|IBM WebSphere Portal                 |8.0.0.0 - 8.0.0.1 CF22           |
+-------------------------------------+---------------------------------+
|IBM WebSphere Portal                 |7.0.0.0 - 7.0.0.2 CF30           |
+-------------------------------------+---------------------------------+


Remediation/Fixes

+-------------+-----------+-------+-------------------------------------------+
|Product      |VRMF       |APARs  |Fix                                        |
+-------------+-----------+-------+-------------------------------------------+
|IBM WebSphere|9.0        |PI87495|Upgrade to Cumulative Fix 15 (CF15),       |
|Portal       |           |       |targeted for 4Q 2017.                      |
|             |           |       |OR                                         |
|             |           |       |Upgrade to either Cumulative Fix 13 (CF13) |
|             |           |       |or Cumulative Fix 14 (CF14). Then apply the|
|             |           |       |Interim Fix PI87495.                       |
|             |           |       |(Combined Cumulative Fixes for WebSphere   |
|             |           |       |Portal 9.0.0.0 )                           |
+-------------+-----------+-------+-------------------------------------------+
|IBM WebSphere|8.5        |PI87495|Upgrade to Cumulative Fix 15 (CF15),       |
|Portal       |           |       |targeted for 4Q 2017.                      |
|             |           |       |OR                                         |
|             |           |       |Upgrade to either Cumulative Fix 13 (CF13) |
|             |           |       |or Cumulative Fix 14 (CF14). Then apply the|
|             |           |       |Interim Fix PI87495.                       |
|             |           |       |(Combined Cumulative Fixes for WebSphere   |
|             |           |       |Portal 8.5.0.0 )                           |
+-------------+-----------+-------+-------------------------------------------+
|IBM WebSphere|8.0.0.0    |PI87495|Upgrade to Fix Pack 8.0.0.1 with Cumulative|
|Portal       |through    |       |Fix 22 (CF22) and then apply the Interim   |
|             |8.0.0.1    |       |Fix PI87495.                               |
|             |           |       |(Combined Cumulative Fixes for WebSphere   |
|             |           |       |Portal 8.0.0.1)                            |
+-------------+-----------+-------+-------------------------------------------+
|IBM WebSphere|7.0.0.0    |PI87495|Upgrade to Fix Pack 7.0.0.2 with Cumulative|
|Portal       |through    |       |Fix 30 (CF30) and then apply the Interim   |
|             |7.0.0.2    |       |Fix PI87495.                               |
|             |           |       |(Combined Cumulative fixes for WebSphere   |
|             |           |       |Portal 7.0.0.2)                            |
+-------------+-----------+-------+-------------------------------------------+



Workarounds and Mitigations

None


Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site . Security and integrity APARs and associated
fixes will be posted to this portal. IBM suggests reviewing the CVSS scores
and applying all security or integrity fixes as soon as possible to minimize
any potential risk.


References

Complete CVSS v3 Guide

On-line Calculator v3


Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog


Change History

20 September 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=g3Ny
-----END PGP SIGNATURE-----