-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0876
          Security Bulletin: Information Disclosure in WebSphere
                    Application Server (CVE-2017-1681)
                               27 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
                   Solaris
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1681  

Reference:         ESB-2018.0786
                   ESB-2018.0662
                   ESB-2018.0631
                   ESB-2018.0421
                   ESB-2018.0344

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22014806

- --------------------------BEGIN INCLUDED TEXT--------------------

EAS Improper handling

Security Bulletin

Document information

More support for: IBM Leads
3rd Party Configuration

Software version: 8.0, 8.2, 8.5, 8.6, 9.0, 9.1

Operating system(s): AIX, Linux, Solaris, Windows

Software edition: Enterprise

Reference #: 2014806

Modified date: 26 March 2018

Summary

IBM WebSphere Application Server (IBM Liberty for Java for Bluemix 3.15) could
allow a local attacker to obtain sensitive information, caused by improper
handling of application requests, which could allow unauthorized access to read
a file.

Vulnerability Details

CVEID: CVE-2017-1681
DESCRIPTION: IBM WebSphere Application Server (IBM Liberty for Java for Bluemix
3.15) could allow a local attacker to obtain sensitive information, caused by
improper handling of application requests, which could allow unauthorized
access to read a file. IBM X-Force ID: 134003.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134003 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Leads 9.1, 9.0, 8.6, 8.5, 8.2, 8.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing APARs PI88642 for each named product as soon as practical.

For WebSphere Application Server Liberty with fixpack levels prior to 17.0.0.3:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PI88642         
- --OR--
. Apply Liberty Fix Pack 17.0.0.3 or later.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.6:
. Upgrade to minimal fix pack levels as required by interim fixes and then
apply Interim Fix PI88642           
- --OR--
. Apply Fix Pack 9.0.0.7 or later (targeted availability 1Q2018).

For V8.5.0.0 through 8.5.5.12:
. Upgrade to minimal fix pack levels as required by interim fixes and then
apply Interim Fix PI88642
- --OR--
. Apply Fix Pack 8.5.5.13 or later (targeted availability 1Q2018).

For V8.0.0.0 through 8.0.0.14:
. Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI88642        
- --OR--
. Apply Fix Pack 8.0.0.15 or later (targeted availability 2Q2018).

For V7.0.0.0 through 7.0.0.43:
. Upgrade to a minimal fix pack levels as required by interim fix and then
apply Interim Fix PI88642        
- --OR--
. Apply Fix Pack 7.0.0.45 or later (targeted availability 2Q2018).
For more details refer to security bulletin at link : http://www-01.ibm.com/
support/docview.wssuid=swg22010419

Workarounds and Mitigations

Mitigation is to apply appropriate WAS fixpack. For details refer to details in
Remediation/Fixes section.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

Leads

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWrnZtIx+lLeg9Ub1AQippA//dttrhLV3OxH2rryW3PyXO7qPZ0opK3zP
BA0GKYBO5xpw4RqPEvsrpggbWBCkvV2KWMwEd9BJmrORYM3HDRo2KzbXRhTzcDui
tOZMYkfGy9G65EX/TqHivsfs0jg9Dc2XIyLQDzp0VY/wGJJ/nQFTcqAgBL38y//x
QWOZ7H7NcpBrcv2TOCHys5ur3onu7DYNhkigtbsmfkGkLB+YvxHy26bens9jXZze
kymTggiF7TYA5+EShsLQgmh7VEmKpOiD0cw/WHAr66IMqeL7sKeJptnA7UFgGGsb
j/zSt4AMFmC8ezk3EyhTkXWoXMisiA7kYJL5X6z74fK6iFL2pRMI0A+3PHPIYh0b
f/NBPwFgWzZ0e2xNNlf3cfGKN3r9sfvNtSu7wLJhYPFlCaJY4h7CnPydy/rb8FIE
GQfeZ7jKAmFPLMr01DrIK8ygzJcmOhln32lqwgQkDDLtnjCEyIGG8fr7W8r/WknG
LiwnHi/8w7NdjKuu26tOn0TyDym4Edv+vHi7fPDZWlIVyMnc2+8+M2TMtQZ55D0u
CRMdmvV82gmnfGq2O1SQZLs82W/ueYcGdCeqf8M4HPUh7YOKcmembVRm6ZftklWx
Gq7IsYLIKhFUCeyohE7p70MuIM3+dXIpcgwGEghG/xzUJQHhTCNQsfffpfQkrfau
uVu2Aeh5MO8=
=JYEz
-----END PGP SIGNATURE-----