-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3960
       IBM Integration Bus affected by an httpclient package in WAS
                  internally Vulnerability(CVE-2012-5783)
                             21 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5783  

Reference:         ESB-2018.3072
                   ESB-2018.2891

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10792053

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Integration Bus affected by an httpclient package in WAS
internally Vulnerability(CVE-2012-5783)

Security Bulletin

Document information

More support for: IBM Integration Bus

Software version: All Versions

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 0792053

Modified date: 19 December 2018

Summary

IBM Integration Bus ships with an httpclient package in WebSphere Application
Server internally for which vulnerabilities were reported and have been
addressed. Vulnerability details are listed below.

Vulnerability Details

CVEID: CVE-2012-5783
DESCRIPTION: Apache Commons HttpClient, as used in Amazon Flexible Payments
Service (FPS) merchant Java SDK and other products, could allow a remote
attacker to conduct spoofing attacks, caused by the failure to verify that the
server hostname matches a domain name in the subject's Common Name (CN) field
of the X.509 certificate. By persuading a victim to visit a Web site containing
a specially-crafted certificate, an attacker could exploit this vulnerability
using man-in-the-middle techniques to spoof an SSL server.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/79984 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected Products and Versions

IBM Integration Bus V10.0.0.0 - V10.0.0.14
IBM Integration Bus V9.0.0.0 - V9.0.0.11

WebSphere Message Broker V8.0.0.0 - V8.0.0.9

Remediation/Fixes

+------------------------------+----------------------------+---------+---------------------------------------------------------------------------+
|Product                       |VRMF                        |APAR     |Remediation/Fixes                                                          |
+------------------------------+----------------------------+---------+---------------------------------------------------------------------------+
|IBM Integration Bus           |V10.0.0.0 - V10.0.0.14      |IT25520  |The fix is available as Interim Fixes here - IBM Fix Central               |
+------------------------------+----------------------------+---------+---------------------------------------------------------------------------+
|IBM Integration Bus           |V9.0.0.0 - V9.0.0.11        |IT25520  |The fix is available as Interim Fixes here - IBM Fix Central               |
+------------------------------+----------------------------+---------+---------------------------------------------------------------------------+
|WebSphere Message Broker      |V8.0.0.0 - V8.0.0.9         |IT25520  |Contact IBM support to request for Fix APAR                                |
+------------------------------+----------------------------+---------+---------------------------------------------------------------------------+

Websphere Message Broker V8 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.
If you are a customer with extended support and require a fix, contact IBM
support.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zt+V
-----END PGP SIGNATURE-----