-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3723
         Potential Privilege escalation vulnerability in WebSphere
                            Application Server
                             30 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Increased Privileges -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1840  

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10735767

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Potential Privilege escalation vulnerability in WebSphere
Application Server (CVE-2018-1840)

Security Bulletin

Document information

More support for: WebSphere Application Server
Software version: 8.5, 9.0
Operating system(s): Platform Independent
Software edition: Advanced, Base, Developer, Enterprise, Express, Network
Deployment, Single Server
Reference #: 0735767
Modified date: 29 November 2018


Summary

There is a potential privilege elevation vulnerability in WebSphere Application
Server after migration from WebSphere Application Server Version 8 when a
security domain is configured to use a federated repository other than global
federated repository.

Vulnerability Details

CVEID: CVE-2018-1840
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
gain elevated privileges on the system, caused when a security domain is
configured to use a federated repository other than global federated repository
and then migrated to a newer release of WebSphere Application Server.
CVSS Base Score: 6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150813 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Version 9.0
  o Version 8.5

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack containing the
APARs for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

If you have migrated from Version 8 and you have a security domain that is
configured to use a federated repository other than global federated
repository.   You should check the settings for your security domain and
manually correct the configuration setting, or delete the migrated profile and
repeat the migration process after applying the interim fix or Fix pack
containing PH01746. 

For V9.0.0.0 through 9.0.0.9:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH01746
- --OR--
. Apply Fix Pack 9.0.0.10 or later (targeted availability 4Q2018).

For V8.5.0.0 through 8.5.5.14:
. Upgrade to minimal fix pack levels as required by interim fix  and then apply
Interim Fix PH01746
- --OR--
. Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q2019).

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

29 November 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXACRAGaOgq3Tt24GAQhIHg//SXRqUPOulAXYbPsqB9joS2d26VQA/0tn
guk0JEz7x8Gv3vCSRafubEd8/IRFcU/4f43T80+Tb99MkoCP4g3NzBadGp6iEyNJ
/7OjmqDXfxocn+8xE04PgJktQT/K+MWs0/nqiDoqsF2S1CPO3zTjt0EZDk5jiw6C
iI4olTjhmf79Np475qAECZHqtDd93Mgv9gsQSTRRTZNaKgAQYPfDFMfbnIplaEt5
lHsY99gNAhBQzwU9zFlRj9UQVuyrMVqV+MOg9R/K0vUd8LiKF4I/FaZHnUF7itpP
Z9nolqiRMBlAKMXnBOogIgOL9g+HTM2Z3+D3Wi2fkD5g7L3G2C8Gset3e6QzzJR9
uE4oc+eb4MPa1aWErG3ebngBO7mpzt01xoME+Sv2KOyF78lIsmC8315nJ22RoDxf
Ong0d8eYvvYG8CzKs+mBkaNIHHCaqecH4cklhzZ63hoD1HjlsRl++AsGOBtDExNQ
0gE1jituGMoi/IiLO5hxvHEym6/c+gvFFnfm/y5jVcDsBCWSlY99RV8o3IevEFIl
qmu85QIOtjaQUCbM86F103NEA8+9snq2OpvLIkiQkAs8D6UwPlprmjcO1byzFqP4
NaRJrfyKgCtjKJpwM4MkrpfW2zQpyJ1nex7kggsuIwXYORcv2G2hheFRlBkguH5D
HH1Yfsz0ICY=
=OQpW
-----END PGP SIGNATURE-----