-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0372
     Security Bulletin: IBM WebSphere Portal Multiple Vulnerabilities
                              7 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   IBM i
                   Linux variants
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1761 CVE-2016-1000031 

Reference:         ESB-2017.2878

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22012416
   http://www.ibm.com/support/docview.wss?uid=swg22012419

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-Site Scripting Vulnerability in IBM WebSphere Portal
(CVE-2017-1761)


Document information

More support for: WebSphere Portal

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #: 2012416

Modified date: 06 February 2018


Summary

A fix is available for a cross-site scripting vulnerability in IBM WebSphere
Portal (CVE-2017-1761).


Vulnerability Details

CVEID: CVE-2017-1761

DESCRIPTION: IBM WebSphere Portal is vulnerable to cross-site scripting. This
vulnerability allows users to embed arbitrary JavaScript code in the Web UI
thus altering the intended functionality potentially leading to credentials
disclosure within a trusted session.

CVSS Base Score: 6.1

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/136005 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)


Affected Products and Versions

+--------------------------+----------------------------+
|     Affected Product     |     Affected Versions      |
+--------------------------+----------------------------+
|IBM WebSphere Portal      |9.0.0.0 - 9.0.0.0 CF14      |
+--------------------------+----------------------------+
|IBM WebSphere Portal      |8.5.0.0 - 8.5.0.0 CF14      |
+--------------------------+----------------------------+
|IBM WebSphere Portal      |8.0.0.0 - 8.0.0.1 CF22      |
+--------------------------+----------------------------+
|IBM WebSphere Portal      |7.0.0.0 - 7.0.0.2 CF30      |
+--------------------------+----------------------------+

For unsupported versions IBM recommends upgrading to a fixed, supported version
of the product.


Remediation/Fixes

+------------+----------+-------+---------------------------------------------+
|Product     |VRMF      |APARs  |Fix                                          |
+------------+----------+-------+---------------------------------------------+
|IBM         |9.0       |PI90442|              ? Upgrade to Cumulative Fix 15 |
|WebSphere   |          |       |                (CF15).                      |
|Portal      |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 9.0 )                                 |
+------------+----------+-------+---------------------------------------------+
|IBM         |8.5       |PI90442|              ? Upgrade to Cumulative Fix 15 |
|WebSphere   |          |       |                (CF15).                      |
|Portal      |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 8.5.0.0 )                             |
+------------+----------+-------+---------------------------------------------+
|IBM         |8.0.0     |PI90822|              ? Upgrade to Fix Pack 8.0.0.1  |
|WebSphere   |through   |       |                with Cumulative Fix 22 (CF22)|
|Portal      |8.0.0.1   |       |                and then apply the Interim   |
|            |          |       |                Fix PI90822.                 |
|            |          |       |                                             |
|            |          |       |(Combined Cumulative Fixes for WebSphere     |
|            |          |       |Portal 8.0.0.1)                              |
+------------+----------+-------+---------------------------------------------+
|IBM         |7.0.0     |PI90822|              ? Upgrade to Fix Pack 7.0.0.2  |
|WebSphere   |through   |       |                with Cumulative Fix 30 (CF30)|
|Portal      |7.0.0.2   |       |                and then apply the Interim   |
|            |          |       |                Fix PI90822.                 |
|            |          |       |                                             |
|            |          |       |(Combined Cumulative fixes for WebSphere     |
|            |          |       |Portal 7.0.0.2)                              |
+------------+----------+-------+---------------------------------------------+


Workarounds and Mitigations

None


Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.


Change History

6 February 2018: Original version published


*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------


Security Bulletin: Vulnerability in Apache Commons FileUpload Affects IBM
WebSphere Portal (CVE-2016-1000031)


Document information

More support for: WebSphere Portal

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #: 2012419

Modified date: 06 February 2018


Summary

Fixes are available for a vulnerability in Apache Commons FileUpload affecting
IBM WebSphere Portal (CVE-2016-1000031).


Vulnerability Details

CVEID: CVE-2016-1000031

DESCRIPTION: Apache Commons FileUpload, as used in Novell NetIQ Sentinel and
other products, could allow a remote attacker to execute arbitrary code on the
system, caused by deserialization of untrusted data in DiskFileItem class of
the FileUpload library. A remote attacker could exploit this vulnerability to
execute arbitrary code under the context of the current process.

CVSS Base Score: 9.8

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/117957 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM WebSphere Portal is affected by this issue in two ways.

1) Through IBM WebSphere Application Server which is shipped with IBM WebSphere
Portal.

+---------------------------------+-------------------------------------------+
|Principal Product and Version(s) |Affected Supporting Product and Version    |
+---------------------------------+-------------------------------------------+
|IBM WebSphere Portal version 7.0,|IBM WebSphere Application Server version   |
|8.0, 8.5, 9.0                    |7.0, 8.0, 8.5, 9.0                         |
+---------------------------------+-------------------------------------------+

2) Through IBM WebSphere Portal Server.

+------------------------------+----------------------------------------+
|       Affected Product       |           Affected Versions            |
+------------------------------+----------------------------------------+
|IBM WebSphere Portal          |9.0.0.0 - 9.0.0.0 CF14                  |
+------------------------------+----------------------------------------+
|IBM WebSphere Portal          |8.5.0.0 - 8.5.0.0 CF14                  |
+------------------------------+----------------------------------------+
|IBM WebSphere Portal          |8.0.0.0 - 8.0.0.1 CF22                  |
+------------------------------+----------------------------------------+
|IBM WebSphere Portal          |7.0.0.0 - 7.0.0.2 CF30                  |
+------------------------------+----------------------------------------+

For unsupported versions IBM recommends upgrading to a fixed, supported version
of the product.


Remediation/Fixes

This issue has been addressed by IBM WebSphere Portal Server and through IBM
WebSphere Application Server which is shipped with IBM WebSphere Portal Server.
Remediation/Fixes for both products have to be applied.

Fix delivery details for IBM WebSphere Portal Server

+------------+---------+-------+----------------------------------------------+
|Product     |VRMF     |APARs  |Fix                                           |
+------------+---------+-------+----------------------------------------------+
|IBM         |9.0      |PI88430| Upgrade to Cumulative Fix 15 (CF15)          |
|WebSphere   |         |       |                                              |
|Portal      |         |       |(Combined Cumulative Fixes for WebSphere      |
|            |         |       |Portal 9.0 )                                  |
+------------+---------+-------+----------------------------------------------+
|IBM         |8.5      |PI88430| Upgrade to Cumulative Fix 15 (CF15)          |
|WebSphere   |         |       |                                              |
|Portal      |         |       |(Combined Cumulative Fixes for WebSphere      |
|            |         |       |Portal 8.5.0.0 )                              |
+------------+---------+-------+----------------------------------------------+
|IBM         |8.0.0    |PI90815|        Upgrade to Fix Pack 8.0.0.1 with      |
|WebSphere   |through  |PI90818|        Cumulative Fix 22 (CF22) and then     |
|Portal      |8.0.0.1  |PI90819|        apply the Interim Fixes PI90815,      |
|            |         |PI90820|        PI90818, PI90819, PI90820, PI90821,   |
|            |         |PI90821|        PI90822, PI91301.                     |
|            |         |PI90822|                                              |
|            |         |PI91301|                                              |
+------------+---------+-------+----------------------------------------------+
|IBM         |7.0.0    |PI90815|        Upgrade to Fix Pack 7.0.0.2 with      |
|WebSphere   |through  |PI90818|        Cumulative Fix 30 (CF30) and then     |
|Portal      |7.0.0.2  |PI90819|        apply the Interim Fixes PI90815,      |
|            |         |PI90820|        PI90818, PI90819, PI90820, PI90821,   |
|            |         |PI90821|        PI90822, PI90824, PI90825.            |
|            |         |PI90822|                                              |
|            |         |PI90824|(Combined Cumulative fixes for WebSphere      |
|            |         |PI90825|Portal 7.0.0.2)                               |
+------------+---------+-------+----------------------------------------------+

Refer to the following security bulletin for vulnerability details and
information about fixes addressed by IBM WebSphere Application Server which is
shipped with IBM WebSphere Portal.

+---------------------+----------------------+-------------------------------+
|Principal Product and|Affected Supporting   |Affected Supporting Product    |
|Version(s)           |Product and Version   |Security Bulletin              |
+---------------------+----------------------+-------------------------------+
|IBM WebSphere Portal |IBM WebSphere         |Security Bulletin: Security    |
|version 7.0, 8.0,    |Application Server    |vulnerability in Apache Commons|
|8.5, 9.0             |version 7.0, 8.0, 8.5,|FileUpload used by WebSphere   |
|                     |9.0                   |Application Server             |
|                     |                      |(CVE-2016-1000031)             |
+---------------------+----------------------+-------------------------------+


Workarounds and Mitigations

None


Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.


Change History

6 February 2018: Original version published


*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IRZT
-----END PGP SIGNATURE-----