-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2061
  Security Bulletin: A security vulnerability has been identified in IBM
 WebSphere Application Server shipped with IBM Digital Business Automation
                 Workflow family products (CVE-2018-1614)
                               16 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Digital Business Automation Workflow products
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Mac OS
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1614  

Reference:         ESB-2018.1965
                   ESB-2018.1929
                   ESB-2018.1837
                   ESB-2018.0660.5

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22017523

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Digital Business Automation
Workflow family products (CVE-2018-1614)

Document information

More support for: IBM Business Automation Workflow

Software version: 7.0, 7.0.0.1, 7.0.0.2, 7.0.0.3, 7.0.0.4, 7.0.0.5,
7.0.1, 7.1, 7.1.0.1, 7.1.0.2, 7.1.0.3, 7.2, 7.2.0.1, 7.2.0.2, 7.2.0.3,
7.2.0.4, 7.2.0.5, 7.5, 7.5.0.1, 7.5.1, 7.5.1.1, 7.5.1.2, 8.0, 8.0.1,
8.0.1.1, 8.0.1.2, 8.0.1.3, 8.5, 8.5.0.1, 8.5.0.2, 8.5.5, 8.5.6, 8.5.6.1,
8.5.6.2, 8.5.7.CF201606, 8.5.7.CF201609, 8.5.7.CF201612, 8.5.7.CF201703,
8.5.7.CF201706, 8.5.7, 8.6.0.CF201712, 8.6.0.CF201803, 8.6, 8.6.0.0,
18.0.0.0, Version Independent

Operating system(s): AIX, HP-UX, IBM i, Linux, Platform Independent,
Solaris, Windows, z/OS

Reference #: 2017523

Modified date: 13 July 2018

Security Bulletin

Summary

WebSphere Application Server is shipped as a component of IBM Business
Automation Workflow, IBM Business Process Manager, WebSphere Enterprise
Service Bus and WebSphere Lombardi Edition. Information about a security
vulnerability affecting IBM WebSphere Application Server Traditional have
been published in a security bulletin.

Vulnerability Details

Please consult the Security Bulletin: Information disclosure in WebSphere
Application Server with SAML (CVE-2018-1614) for vulnerability details
and information about fixes.

Affected Products and Versions

- - IBM Business Automation Workflow V18.0.0.0
- - IBM Business Process Manager V8.6.0.0 through V8.6.0.0 CumulativeFix 2018.03
- - IBM Business Process Manager V8.5.7.0 through V8.5.7.0 Cumulative Fix 2017.06
- - IBM Business Process Manager V8.5.6.0 through V8.5.6.0 CF2
- - IBM Business Process Manager V8.5.5.0
- - IBM Business Process Manager V8.5.0.0 through V8.5.0.2
- - IBM Business Process Manager V8.0.0.0 through V8.0.1.3
- - IBM Business Process Manager V7.5.0.0 through V7.5.1.2
- - IBM Business Process Manager Enterprise Service Bus V8.6.0.0
- - WebSphere Enterprise Service Bus Registry Edition V7.5.0.0 through V7.5.1.2
- - WebSphere Lombardi Edition V7.2.0.0 through V7.2.0.5 (and earlier unsupported releases)
- - WebSphere Enterprise Service Bus V7.0.0.0 through V7.0.0.5
- - WebSphere Enterprise Service Bus Registry Edition V7.0.0.0 through V7.0.0.5
- - WebSphere Enterprise Service Bus V7.5.0.0 through V7.5.1.2


Note that Cumulative Fixes cannot automatically install interim fixes
for the base Application Server. It is important to follow the complete
installation instructions and manually ensure that recommended security
fixes are installed.


For earlier and unsupported versions of the products, IBM recommends
upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

Important Note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

Change History

6 July 2018: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=m4OJ
-----END PGP SIGNATURE-----