-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3711
 A security vulnerability has been identified in IBM WebSphere Application
                 Server shipped with IBM Business Monitor
                             29 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Monitor
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Mac OS
                   Solaris
                   Windows
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1798  

Reference:         ESB-2018.3526
                   ESB-2018.3292

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10742445

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Business Monitor (CVE-2018-1798)

Security Bulletin

Document information

Software version: IBM Business Monitor V8.0, V8.0.1.3, V8.5.5, V8.5.6, V8.5.7
Operating system(s): AIX, Linux, Mac OS, Solaris, Windows
Reference #: 0742445
Modified date: 28 November 2018

Summary

IBM WebSphere Application Server is shipped as a component of Business Monitor.
Information about a security vulnerability affecting WebSphere Application
Server has been published in a security bulletin.

Vulnerability Details

For vulnerability details and information about fixes, see the
Potential cross-site scripting vulnerability in WebSphere Application Server
using SIBMsgMigration Utility (CVE-2018-1798) Security Bulletin.
 

Affected Products and Versions

+-----------------------------+-----------------------------------+
|Principal product and version|   Affected product and version    |
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.7      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.6      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.5      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+
|Business Monitor V8.0.1.3    |WebSphere Application Server V8.0  |
+-----------------------------+-----------------------------------+
|Business Monitor V8.0.       |WebSphere Application Server V8.0  |
+-----------------------------+-----------------------------------+

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Benoit Cote-Jodoin from GoSecure.

Change History

28 November 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pQ/G
-----END PGP SIGNATURE-----