-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2120
          Components updated in IBM Security SiteProtector System
                               20 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security SiteProtector System
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Unauthorised Access             -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1447 CVE-2018-1428 CVE-2018-1427
                   CVE-2018-1426 CVE-2018-1301 CVE-2017-15715
                   CVE-2017-15710 CVE-2017-12618 CVE-2017-12613

Reference:         ESB-2018.1498
                   ESB-2018.1329
                   ESB-2018.0845
                   ESB-2018.0660.5

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10713557
   http://www.ibm.com/support/docview.wss?uid=ibm10713561
   http://www.ibm.com/support/docview.wss?uid=ibm10713539

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security SiteProtector System is affected by Apache HTTP
Server vulnerabilities

Security Bulletin

Document information
Software version: All Versions
Operating system(s): Windows
Reference #: 0713557
Modified date: 19 July 2018

Summary

IBM Security SiteProtector System has addressed the following vulnerabilities
in Apache HTTP Server.

Vulnerability Details

CVEID:  CVE-2017-12613
DESCRIPTION:  Apache Portable Runtime APR could allow a remote attacker to
obtain sensitive information, caused by an out-of-bounds array dereference in
apr_time_exp*() functions. By using an invalid month field value, a remote
attacker could exploit this vulnerability to obtain sensitive information or
cause a denial of service.
CVSS Base Score: 9.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134049 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)

C VEID:  CVE-2017-12618
DESCRIPTION:  Apache Portable Runtime Utility (APR-util)is vulnerable to a
denial of service, caused by failing to validate the integrity of SDBM database
files used by apr_sdbm*() functions. By making a specially-crafted program or
process, a local authenticated attacker could exploit this vulnerability to
cause the application to crash.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134048 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2017-15710
DESCRIPTION:  Apache HTTPD is vulnerable to a denial of service, caused by an
out-of-bounds memory write error. By sending a specially crafted
Accept-Language header value, an attacker could exploit this vulnerability to
cause the service to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140858 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2017-15715
DESCRIPTION:  Apache HTTPD could allow a remote attacker to bypass security
restrictions, caused by the '' expression matching ' to a newline character in
a malicious filename instead of the end of the filename. By matching the
trailing portion of the filename, an attacker could exploit to bypass security
controls that use the '' directive.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140857 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:  CVE-2018-1301
DESCRIPTION:  Apache HTTPD is vulnerable to a denial of service, caused by an
out-of-bounds access error after a header size limit has been reached reading
the HTTP header. By sending a specially crafted HTTP request, an attacker could
exploit this vulnerability to cause the service to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
140852 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

+------------------------------------------------------------+
|Affected IBM Security SiteProtector System|Affected Versions|
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.1.1            |
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.0.0            |
+------------------------------------------------------------+

Remediation/Fixes

+-------------------------------------------------------------------------------------------------+
|Product                               |VRMF              |Remediation/First Fix                  |
|--------------------------------------+------------------+---------------------------------------|
|IBM Security SiteProtector System     |3.1.1             |Apply the appropriate eXPress Updates  |
|                                      |                  |(XPUs) as identified in the            |
|                                      |                  |SiteProtector Console Agent view:      |
|                                      |                  |                                       |
|                                      |                  |                                       |
|                                      |                  |UpdateServer_3_1_1_11.pkg              |
|--------------------------------------+------------------+---------------------------------------|
|                                      |                  |Apply the appropriate eXPress Updates  |
|                                      |                  |(XPUs) as identified in the            |
|                                      |                  |SiteProtector Console Agent view:      |
|                                      |                  |                                       |
|                                      |                  |                                       |
|IBM Security SiteProtector System     |3.0.0             |UpdateServer_3_1_1_11.pkg              |
+-------------------------------------------------------------------------------------------------+


Alternatively, the packages can be manually obtained from the IBM Security
License Key and Download Center using the following URL: 

https://ibmss.flexnetoperations.com/service/ibms/login

Workarounds and Mitigations

None

Acknowlegement

None

Change History

19 July 2018: Original version published

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: IBM Security SiteProtector System is affected by GSKit
vulnerabilities

Security Bulletin

Document information
Software version: All Versions
Operating system(s): Windows
Reference #: 0713561
Modified date: 19 July 2018

Summary

IBM Security SiteProtector System has addressed the following vulnerabilities
in GSKit.

Vulnerability Details

CVEID:  CVE-2018-1428
DESCRIPTION:  IBM GSKit uses weaker than expected cryptographic algorithms that
could allow an attacker to decrypt highly sensitive information.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139073 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:  CVE-2018-1427
DESCRIPTION:  IBM GSKit contains several enviornment variables that a local
attacker could overflow and cause a denial of service.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139072 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:  CVE-2018-1426
DESCRIPTION:  IBM GSKit duplicates the PRNG state across fork() system calls
when multiple ICC instances are loaded which could result in duplicate Session
IDs and a risk of duplicate key material.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:  CVE-2018-1447
DESCRIPTION:  The GSKit CMS KDB logic fails to salt the hash function resulting
in weaker than expected protection of passwords. A weak password may be
recovered. Note: After update the customer should change password to ensure the
new password is stored more securely. Products should encourage customers to
take this step as a high priority action.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
139972 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+------------------------------------------------------------+
|Affected IBM Security SiteProtector System|Affected Versions|
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.0.0            |
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.1.1            |
+------------------------------------------------------------+

Remediation/Fixes

+-------------------------------------------------------------------------------------------------+
|Product                               |VRMF              |Remediation/First Fix                  |
|--------------------------------------+------------------+---------------------------------------|
|IBM Security SiteProtector System     |3.1.1.16          |Apply the appropriate eXPress Updates  |
|                                      |                  |(XPUs) as identified in the            |
|                                      |                  |SiteProtector Console Agent view:      |
|                                      |                  |                                       |
|                                      |                  |ServicePack3_1_1_16.xpu                |
|                                      |                  |AgentManager_WINNT_XXX_ST_3_1_1_52.xpu |
|                                      |                  |RSEvntCol_WINNT_XXX_ST_3_1_1_10.xpu    |
|                                      |                  |DB_SP_3_1_1_65.xpu                     |
|                                      |                  |UpdateServer_3_1_1_11.pkg              |
|                                      |                  |MU_3_1_1_8.xpu                         |
|                                      |                  |ManualUpgrader_3_1_1_8.exe             |
|                                      |                  |CertificateManagerTools_3_1_1_6.exe    |
|                                      |                  |EventArchiver_3_1_1_7.pkg              |
|                                      |                  |EventArchiverImporter_3_1_1_7.exe      |
|                                      |                  |Console-Setup.exe                      |
|--------------------------------------+------------------+---------------------------------------|
|                                      |                  |Apply the appropriate eXPress Updates  |
|                                      |                  |(XPUs) as identified in the            |
|                                      |                  |SiteProtector Console Agent view:      |
|                                      |                  |                                       |
|                                      |                  |ServicePack3_0_0_19.xpu                |
|                                      |                  |AgentManager_WINNT_XXX_ST_3_0_0_83.xpu |
|                                      |                  |RSEvntCol_WINNT_XXX_ST_3_0_0_16.xpu    |
|                                      |                  |DB_SP_3_0_0_82.xpu                     |
|                                      |                  |UpdateServer_3_1_1_11.pkg              |
|                                      |                  |MU_3_1_1_8.xpu                         |
|                                      |                  |ManualUpgrader_3_1_1_8.exe             |
|                                      |                  |CertificateManagerTools_3_1_1_6.exe    |
|                                      |                  |EventArchiver_3_1_1_7.pkg              |
|                                      |                  |EventArchiverImporter_3_1_1_7.exe      |
|IBM Security SiteProtector System     |3.0.0.19          |Console-Setup.exe                      |
+-------------------------------------------------------------------------------------------------+

Alternatively, the packages can be manually obtained from the IBM Security
License Key and Download Center using the following URL: 

https://ibmss.flexnetoperations.com/service/ibms/login

Workarounds and Mitigations

None

Acknowlegement

None

Change History

19 July 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Security SiteProtector System

Security Bulletin

Document information
Software version: All Versions
Operating system(s): Windows
Reference #: 0713539
Modified date: 19 July 2018

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM Security SiteProtector System. These issues were disclosed as part
of the IBM Java SDK updates in January 2018 and April 2018.

Vulnerability Details

CVEID:  CVE-2018-2579
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit Libraries component could allow an
unauthenticated attacker to obtain sensitive information resulting in a low
confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137833 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:  CVE-2018-2602
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded I18n component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID:  CVE-2018-2603
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit Libraries component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2634
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded JGSS component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137886 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID:  CVE-2018-2633
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit JNDI component could allow an
unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:  CVE-2018-2639
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE Deployment component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137891 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:  CVE-2018-2800
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, JRockit RMI component could allow an unauthenticated attacker to cause
low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141956 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID:  CVE-2018-2783
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded, JRockit Security component could allow an
unauthenticated attacker to cause high confidentiality impact, high integrity
impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:  CVE-2018-2790
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Security component could allow an unauthenticated
attacker to cause no confidentiality impact, low integrity impact, and no
availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

+------------------------------------------------------------+
|Affected IBM Security SiteProtector System|Affected Versions|
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.0.0            |
|------------------------------------------+-----------------|
|IBM Security SiteProtector System         |3.1.1            |
+------------------------------------------------------------+

Remediation/Fixes

Apply the appropriate eXPress Updates (XPUs) as identified in the SiteProtector
Console Agent view:

For SiteProtector 3.0:
 
+-----------------------------------------------------------------------------+
|SiteProtector Core Component |ServicePack3_0_0_19.xpu                        |
|-----------------------------+-----------------------------------------------|
|SiteProtector Agent Manager  |AgentManager_WINNT_XXX_ST_3_0_0_83.xpu         |
|-----------------------------+-----------------------------------------------|
|SiteProtector Event Collector|RSEvntCol_WINNT_XXX_ST_3_0_0_16.xpu            |
+-----------------------------------------------------------------------------+

For SiteProtector 3.1.1:  
 
+-----------------------------------------------------------------------------+
|SiteProtector Core Component |ServicePack3_1_1_16.xpu                        |
+-----------------------------------------------------------------------------+

Alternatively, the packages can be manually obtained from the IBM Security
License Key and Download Center using the following URL: 

https://ibmss.flexnetoperations.com/service/ibms/login

Workarounds and Mitigations

None

Acknowlegement

None

Change History

19 July 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+Lrf
-----END PGP SIGNATURE-----