-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0169.4
         Security Bulletin: IBM MessageSight is affected by an IBM
            WebSphere Liberty expression language vulnerability
                              22 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Delete Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5407 CVE-2018-3183 CVE-2018-3169
                   CVE-2018-3149 CVE-2018-3136 CVE-2018-0734
                   CVE-2014-7810  

Reference:         ASB-2019.0033
                   ASB-2019.0021
                   ASB-2018.0256
                   ESB-2019.0169.3
                   ESB-2019.0153.2
                   ESB-2019.0112
                   ESB-2019.0029
                   ESB-2018.3739.2
                   ESB-2018.3512.2
                   ESB-2018.3436
                   ESB-2018.3433
                   ESB-2018.3324
                   ESB-2018.3222

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10794189
   https://www.ibm.com/support/docview.wss?uid=ibm10796102
   https://www.ibm.com/support/docview.wss?uid=ibm10796086
   https://www.ibm.com/support/docview.wss?uid=ibm10795876

Comment: This bulletin contains four (4) advisories.

Revision History:  January 22 2019: Updated to include #0796102 
                   January 22 2019: Updated to include OpenSSL patch #0796086
                   January 22 2019: Updated patched vulnerabilities
                   January 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Side-channel vulnerability on SMT/Hyper-Threading
architectures (PortSmash)

Document information

More support for: IBM MessageSight

Software version: 2.0

Operating system(s): Linux

Reference #: 0796102

Modified date: 21 January 2019

Summary

IBM MessageSight has addressed the following vulnerability. A microprocessor
side-channel vulnerability was found. An attacker running a malicious process
on the same core of the processor as the victim process can extract certain
secret information that can result in leakage of secret data in applications
such as OpenSSL.

Vulnerability Details

CVEID: CVE-2018-5407
DESCRIPTION: Simultaneous Multi-threading (SMT) in processors can enable local
users to exploit software vulnerable to timing attacks via a side-channel
timing attack on 'port contention'.
CVSS Base Score: 5.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152484 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-------------------------+-----------------+
|Affected IBM MessageSight|Affected Versions|
+-------------------------+-----------------+
|IBM MessageSight         |2.0.0.0 - 2.0.0.2|
+-------------------------+-----------------+

Remediation/Fixes

+--------------------+------------------------+-------------------------------+
| Pricipal Product/  |  Affected Supporting   |  Affected Supporting Product  |
|      Version       |    Product/Versions    |       Security Bulletin       |
+--------------------+------------------------+-------------------------------+
|MessageSight 2.0.0.0|OpenSSL 1.1.0 (fixed in |                               |
|- 2.0.0.2           |1.1.0i)                 |OpenSSL Security Advisory      |
+--------------------+------------------------+-------------------------------+

Workarounds and Mitigations

None

               Change History
+---------------+--------------------------+
|18 January 2019|Original version published|
+---------------+--------------------------+

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: OpenSSL vunerability

Document information

More support for: IBM MessageSight

Software version: 2.0

Operating system(s): Linux

Reference #: 0796086

Modified date: 21 January 2019


Summary

IBM MessageSight has addressed the following vulnerability. OpenSSL could allow
a remote attacker to obtain sensitive information, caused by a timing side
channel attack in the DSA signature algorithm. An attacker could exploit this
vulnerability using variations in the signing algorithm to recover the private
key.

Vulnerability Details

CVEID: CVE-2018-0734
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a timing side channel attack in the DSA signature
algorithm. An attacker could exploit this vulnerability using variations in the
signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152085 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------------+-----------------+
|Affected IBM MessageSight|Affected Versions|
+-------------------------+-----------------+
|IBM MessageSight         |2.0.0.0 - 2.0.0.2|
+-------------------------+-----------------+

Remediation/Fixes

+-----------------------------------------+----------------------------------------------------+-------------------------------------------------------------+
|        Pricipal Product/Version         |        Affected Supporting Product/Versions        |        Affected Supporting Product Security Bulletin        |
+-----------------------------------------+----------------------------------------------------+-------------------------------------------------------------+
|                                         |OpenSSL 1.1.1 (fixed in 1.1.1a)                     |                                                             |
|MessageSight 2.0.0.0 - 2.0.0.2           |OpenSSL 1.1.0-1.1.0i (fixed in 1.1.0j)              |OpenSSL Security Advisory                                    |
|                                         |OpenSSL 1.0.2-1.0.2p fixed in 1.0.2q                |                                                             |
+-----------------------------------------+----------------------------------------------------+-------------------------------------------------------------+

Workarounds and Mitigations

None

               Change History
+---------------+--------------------------+
|18 January 2019|Original version published|
+---------------+--------------------------+



Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM MessageSight is affected by the following four IBM Java
vulnerabilities

Document information

More support for: IBM MessageSight

Software version: 1.2, 2.0

Operating system(s): Linux

Reference #: 0795876

Modified date: 21 January 2019


Summary

IBM MessageSight has addressed the following Java vulnerabilities:

CVE-2018-3183: Vulnerability in the Java SE, Java SE Embedded, JRockit
component of Oracle Java SE (subcomponent: Scripting)
CVE-2018-3169: Vulnerability in the Java SE, Java SE Embedded component of
Oracle Java SE (subcomponent: Hotspot)
CVE-2018-3149: Vulnerability in the Java SE, Java SE Embedded, JRockit
component of Oracle Java SE (subcomponent: JNDI)
CVE-2018-3136: Vulnerability in the Java SE, Java SE Embedded component of
Oracle Java SE (subcomponent: Security)

Vulnerability Details

CVEID: CVE-2018-3136
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)

CVEID: CVE-2018-3149
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3169
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3183
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151500 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------+-----------------+
|Affected IBM MessageSight|Affected Versions|
+-------------------------+-----------------+
|IBM MessageSight         |1.2.0.0 - 1.2.0.3|
+-------------------------+-----------------+
|IBM MessageSight         |2.0.0.0 - 2.0.0.2|
+-------------------------+-----------------+

Remediation/Fixes

+----------------+-------+-------------------------+
|                |       |                         |
|IBM MessageSight|1.2.0.3|                         |
|                |       |1.2.0.3-IBM-IMA-IFIT27801|
+----------------+-------+-------------------------+
|                |       |                         |
|IBM MessageSight|2.0.0.2|                         |
|                |       |2.0.0.2-IBM-IMA-IFIT27801|
+----------------+-------+-------------------------+

Workarounds and Mitigations

None

               Change History
+---------------+--------------------------+
|18 January 2019|Original version published|
+---------------+--------------------------+

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: IBM MessageSight is affected by an IBM WebSphere Liberty
expression language vulnerability

Document information

More support for: IBM MessageSight

Software version: 1.2, 2.0

Operating system(s): Linux

Reference #: 0794189

Modified date: 20 January 2019

Summary
IBM MessageSight has addressed the following vulnerability. Apache Tomcat could
allow a remote attacker to bypass security restrictions, caused by the use of
expression language. An attacker could exploit this vulnerability to bypass the
protections of a Security Manager.

Vulnerability Details
CVEID: CVE-2014-7810
DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security
restrictions, caused by the use of expression language. An attacker could
exploit this vulnerability to bypass the protections of a Security Manager.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
103155 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

Affected Products and Versions
+-------------------------+-----------------+
|Affected IBM MessageSight|Affected Versions|
+-------------------------+-----------------+
|IBM MessageSight         |1.2.0.0 - 1.2.0.3|
+-------------------------+-----------------+
|IBM MessageSight         |2.0.0.0 - 2.0.0.2|
+-------------------------+-----------------+

Remediation/Fixes
+----------------+-------+-------------------------+
|                |       |                         |
|IBM MessageSight|1.2.0.3|                         |
|                |       |1.2.0.3-IBM-IMA-IFIT27801|
+----------------+-------+-------------------------+
|                |       |                         |
|IBM MessageSight|2.0.0.2|                         |
|                |       |2.0.0.2-IBM-IMA-IFIT27801|
+----------------+-------+-------------------------+

Workarounds and Mitigations
None

               Change History
+---------------+--------------------------+
|18 January 2019|Original version published|
+---------------+--------------------------+

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEaCemaOgq3Tt24GAQi0ig//QMKF9aSCFA7PrmhF8h8Hz7RCeWGMAI/j
2IjJvLATmj9+hECmxJtb84wdjV1FIDzgtboxEEyuI2D8mFBoWH9kQJ4lxmf++hF8
ZY8m6fb5GWLibbmkUJTitEPat5SRdSJMGCWWl+MRXmZAR1Zsql+lEReJIZfVmWsW
QKG3tIfZdsY5Rdph8u9Jny7W8TbUl3EPYHlGqlPPrOWBLovOvDSguJtFNzyt76+p
6jWmEPIt1tWV6cQ1phBGmHU4YcaTSADCvl3HVtv0tifnVU4VBKVuA7m8O8GV4PiZ
2kvNGW2N784qDy0fENiQ/Kyq9Rb0flzUJfSOVGRaOTv8m4a/bz4CqjSw1ReT0FXk
hap40HUYW19WuVPMcoW+wgwi5MOKHpBYFUWZhmsCVPY8Ivl+A+kgASnXaJGwzhlX
rK3jlShiIVLS9e7nK7yClB9gMl6L+342CkujgB/2VWEIOqQQ3EY/V4M2ZcoiYrZw
DbIJd2zB7FROwSgLn+M3UIvIIIZ4HxBAm3WUF5K25ofxfrpmVwdmkgB4ukXzvjm8
sU9Z3bdj0FBdNoBvwHfSyJ20RFztMCj822Mm7R2tdNbsIhLmZfavQ+Uvw7CWsoPo
RG8wRAAGtYDV6043Qq3Ck7Jbjg94o3cffKDt+GYeU5vWD46I8K/QoEZBNyY2grV5
6GePY79fgEM=
=k3Tk
-----END PGP SIGNATURE-----