-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2448
 Security Bulletin: Security vulnerabilities in IBM Websphere Application
         Server shipped with IBM Security/Tivoli Directory Server
                             28 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Directory Server
                   Tivoli Directory Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Windows
                   Linux variants
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1382 CVE-2017-1381 

Reference:         ESB-2017.1939
                   ESB-2017.1842
                   ESB-2017.1822

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22009023
   http://www-01.ibm.com/support/docview.wss?uid=swg22009026

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
Websphere Application Server shipped with IBM Security/Tivoli Directory
Server (CVE-2017-1381)

Document information

More support for:

IBM Security Directory Server

Web Administration Tool

Software version:

6.3, 6.3.1, 6.4

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

All Editions

Reference #:

2009023

Modified date:

27 September 2017


Security Bulletin

Summary

IBM Websphere Application Server is shipped as a component of IBM
Security/Tivoli Directory Server. Information about a security vulnerability
affecting IBM Websphere Application Server has been published in a security
bulletin.

Vulnerability Details

Please see the following security bulletin for vulnerability details:

Security Bulletin: Information disclosure in WebSphere Application Server
(CVE-2017-1381)

Affected Products and Versions


Affected Product and Version(s)

+----------------------------------------+----------------------------------------+
|Affected Product and Version(s)         |Product and Version shipped as a        |
|                                        |component                               |
+----------------------------------------+----------------------------------------+
|IBM Security Directory Server Version   |IBM WebSphere Application Server Version|
|6.4                                     |8.5.0.0 through 8.5.5.12                |
+----------------------------------------+----------------------------------------+
|IBM Security Directory Server Version   |IBM WebSphere Application Server Version|
|6.3.1 and                               |7.0.0.0 through 7.0.0.43                |
|Tivoli Directory Server Version 6.3     |                                        |
+----------------------------------------+----------------------------------------+


Remediation/Fixes

For V8.5.0.0 through 8.5.5.12:

Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI82630

- --OR--

Apply Fix Pack 8.5.5.13 or later (targeted availability 5 February 2018).


For V7.0.0.0 through 7.0.0.43:

Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI82630

- --OR--

Apply Fix Pack 7.0.0.45 or later (targeted availability 2Q 2018).


References

Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

27 September 2017 - Original Document Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


- ---

Security Bulletin: A security vulnerability has been identified in IBM
Websphere Application Server shipped with IBM Security/Tivoli Directory
Server (CVE-2017-1382)

Document information

More support for:

IBM Security Directory Server

Web Administration Tool

Software version:

6.3, 6.3.1, 6.4

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

All Editions

Reference #:

2009026

Modified date:

27 September 2017


Security Bulletin

Summary

IBM Websphere Application Server is shipped as a component of IBM
Security/Tivoli Directory Server. Information about a security vulnerability
affecting IBM Websphere Application Server has been published in a security
bulletin.

Vulnerability Details

Please see the following security bulletin for vulnerability details:

Security Bulletin: WebSphere Application Server may have insecure file
permissions (CVE-2017-1382)

Affected Products and Versions

+----------------------------------------+----------------------------------------+
|Affected Product and Version(s)         |Product and Version shipped as a        |
|                                        |component                               |
+----------------------------------------+----------------------------------------+
|IBM Security Directory Server Version   |IBM WebSphere Application Server Version|
|6.4                                     |8.5.0.0 through 8.5.5.11                |
+----------------------------------------+----------------------------------------+
|IBM Security Directory Server Version   |IBM WebSphere Application Server Version|
|6.3.1 and                               |7.0.0.0 through 7.0.0.43                |
|Tivoli Directory Server Version 6.3     |                                        |
+----------------------------------------+----------------------------------------+


Remediation/Fixes

For V8.5.0.0 through 8.5.5.11:

Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI79343

- --OR--

Apply Fix Pack 8.5.5.12 or later.

For V7.0.0.0 through 7.0.0.43:

Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI79343

- --OR--

Apply Fix Pack 7.0.0.45 or later (targeted availability 2Q 2018).


References

Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

27 September 2017 - Original Document Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ygK+
-----END PGP SIGNATURE-----