-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3341
  Security Bulletin: Code execution vulnerability with OpenID connect in
           WebSphere Application Server Liberty (CVE-2018-1851)
                              31 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server Liberty
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1851  

Reference:         ESB-2018.3238.2

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10735105

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Code execution vulnerability with OpenID connect in
WebSphere Application Server Liberty (CVE-2018-1851)

Document information

More support for: WebSphere Application Server

Software version: Liberty

Operating system(s): Platform Independent

Software edition: Liberty

Reference #: 0735105

Modified date: 30 October 2018

Security Bulletin

Summary

There is a potential code execution vulnerability in OpenID connect in
WebSphere Application Server Liberty.

Vulnerability Details

CVEID: CVE-2018-1851
DESCRIPTION: IBM WebSphere Application Server OpenID Connect could allow a
remote attacker to execute arbitrary code on the system, caused by improper
deserialization. By sending a specially-crafted request to the RP service, an
attacker could exploit this vulnerability to execute arbitrary code.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150999 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Liberty

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing APARs PH03418 for each named product as soon as practical.

For WebSphere Application Server Liberty:
. Upgrade to minimal fix pack levels as required by interim fixes and then
apply Interim Fix PH03418
- --OR--
. Apply Fix Pack 18.0.0.3 or later.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30 October 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Xdiy
-----END PGP SIGNATURE-----