-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2988
              Vulnerabilities in IBM HTTP Server in WebSphere
                             22 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12618 CVE-2017-9798 

Reference:         ESB-2017.2944
                   ESB-2017.2513
                   ESB-2017.2369

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22009782

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Security Vulnerabilities in IBM HTTP Server (CVE-2017-9798,
CVE-2017-12618)

Document information

Software version: 7.0, 8.0, 8.5, 8.5.5, 9.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Enterprise, Network Deployment, Single Server

Reference #: 2009782

Modified date: 21 November 2017

Summary

There is an information disclosure vulnerability and a denial of service
vulnerability that affect the IBM HTTP Server used by WebSphere Application
Server.

Vulnerability Details


CVEID: CVE-2017-9798
DESCRIPTION: Apache HTTP Server could allow a remote attacker to obtain
sensitive information, caused by a flaw in the HTTP OPTIONS method, aka
Optionsbleed. By sending an OPTIONS HTTP request, a remote attacker could
exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
132159 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)


CVEID: CVE-2017-12618
DESCRIPTION: Apache Portable Runtime Utility (APR-util)is vulnerable to a
denial of service, caused by failing to validate the integrity of SDBM database
files used by apr_sdbm*() functions. By making a specially-crafted program or
process, a local authenticated attacker could exploit this vulnerability to
cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134048 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM HTTP
Server (powered by Apache) component in all editions of WebSphere Application
Server and bundling products.

  * Version 9.0
  * Version 8.5
  * Version 8.0
  * Version 7.0

Remediation/Fixes

The fixes for these are both of these vulnerabilities are contained in interim
fix PI87445.
PI87445 - CVE-2017-9798 for IBM HTTP Server
PI87663 - CVE-2017-12618 for IBM HTTP Server

For V9.0.0.0 through 9.0.0.5:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI87745

- --OR--
- - Apply Fix Pack 9.0.0.6 or later (targeted availability 4Q2017).


For V8.5.0.0 through 8.5.5.12:

- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI87745  

- --OR--
- - Apply Fix Pack 8.5.5.13 (targeted availability 1Q2018).


For V8.0.0.0 through 8.0.0.14:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI87745  

- --OR--
- - Apply Fix Pack 8.0.0.15 or later (targeted availability 2Q2018).


For V7.0.0.0 through 7.0.0.43:
- - Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI87745  

- --OR--
- - Apply Fix Pack 7.0.0.45 or later (targeted availablility 2Q2018).

Workarounds and Mitigations

none

Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWhUCHox+lLeg9Ub1AQiOnhAAl5nJptsf0wWlbIOU0qlfBlUBj64gZQjC
9+kJVHsVwDlW6B0y1Uawjz4XnRdvAWDNMx4+7se9N6pChaGBCprzy61+7bPheLmW
LFmkv5b8xZghNx8KISHyWVFazNMzfkpeKYyKwJl2x6nAJxH5GfjqeBhum+vLlI+k
2LuN/TCjBS4IiJx9djFXAspqZqyP76Ngap5O1bO9Eeqb+nSxbFUXeaFFwmdk37O+
7hK0QngRTSrDABya12Y25lw09Q22UDO2E4rI1eUpcLtoHvuIJdcI7pGMy4NdYF4s
AfwJCv80bDCTsifzdAH5L7K6xvK/IwSXmHNFJJuSEOcd3oa6QC35wK4M2QJUGpbw
DrUcK1i2EkjiHIZAS/JjBSKz+uDtsMXi/CKCDZQMyXnAVlvoj3yrbqdr1ovGYYaB
MhB3nnxY9RIy3zPCFdzDUP78nm1HwgjrzYRchBK5mf+N1ZVi+I50APE9+ILJ9XNn
9q/2DOgr/2wEjLE/KjZqh8Z1yE2Xliul9sAPBw3q62D5UltNT85Zjh0UtRXnVaKZ
xxlY9pZMl6zZichTkMtDgO4TXnUEnP+klsjlraZF61ryqlIKRt6zWbKcXDyWUX0T
OhMPyqzFoIupp0XvED7ChEg3Et80mYguoxEUr9WzJm8YLnDDNtoC8suKwz91NONW
n+BSpz+BBiI=
=VYyU
-----END PGP SIGNATURE-----