-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0491.2
       Multiple Vulnerabilities in IBM WebSphere Application Server
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   z/OS
                   Windows
                   HP-UX
                   IBM i
                   Solaris
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
                   Access Confidential Data       -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10237 CVE-2018-1996 

Reference:         ESB-2019.0311
                   ESB-2019.0129
                   ESB-2019.0060
                   ESB-2019.0045
                   ESB-2019.0030

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10871804
   https://www.ibm.com/support/docview.wss?uid=ibm10872598
   https://www.ibm.com/support/docview.wss?uid=ibm10793421
   https://www.ibm.com/support/docview.wss?uid=ibm10871404

Comment: This bulletin contains four (4) advisories.

Revision History:  February 21 2019: Added ibm10872598
                   February 18 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Rational ClearCase
(CVE-2018-10237)

CVE-2018-10237

Document information

More support for: Rational ClearCase

Component: CCRC WAN Server

Software version: All versions

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 0871804

Modified date: 14 February 2019

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of IBM
Rational ClearCase. Information about a security vulnerability affecting WAS
has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Rational ClearCase, ClearCase Remote Client (CCRC) WAN server component.

Versions 8.0.0.x, 8.0.1.x, 9.0.0.x, 9.0.1.x:

  o This vulnerability only applies to the CCRC WAN server component, and only
    for certain levels of WebSphere Application Server.

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and
information about fixes addressed by IBM WebSphere Application Server (WAS)
which is shipped with IBM Rational ClearCase.
 

+---------------------------+---------------------------+-----------------------+
|Principal Product and      |Affected Supporting Product|Affected Supporting    |
|Version(s)                 |and Version                |Product Security       |
|                           |                           |Bulletin               |
+---------------------------+---------------------------+-----------------------+
|IBM Rational ClearCase,    |IBM WebSphere Application  |Security Bulletin:     |
|versions 8.0.0.x, 8.0.1.x, |Server version 8.5 and 9.0.|Information Disclosure |
|9.0.0.x, 9.0.1.x           |                           |in WebSphere           |
|                           |                           |Application Server     |
|                           |                           |(CVE-2018-10237)       |
+---------------------------+---------------------------+-----------------------+

+-------------------+--------------------------------------------------------+
|ClearCase Versions |                    Applying the fix                    |
+-------------------+--------------------------------------------------------+
|8.0.0.x, 8.0.1.x,  | 1. Determine the WAS version used by your CCRC WAN     |
|9.0.0.x, 9.0.1.x   |    server. Navigate to the CCRC profile directory      |
|                   |    (either the profile you specified when installing   |
|                   |    ClearCase, or <ccase-home>/common/ccrcprofile), then|
|                   |    execute the script: bin/versionInfo.sh (UNIX) or bin|
|                   |    \versionInfo.bat (Windows). The output includes a   |
|                   |    section "IBM WebSphere Application Server". Make    |
|                   |    note of the version listed in this section. Check   |
|                   |    your installed version of IBM WebSphere Application |
|                   |    Server against this bulletin's list of vulnerable   |
|                   |    versions.                                           |
|                   | 2. Identify the latest available fix (per the bulletin |
|                   |    listed above) for the version of WAS used for CCRC  |
|                   |    WAN server.                                         |
|                   | 3. Apply the appropriate WebSphere Application Server  |
|                   |    fix directly to your CCRC WAN server host. No       |
|                   |    ClearCase-specific steps are necessary.             |
+-------------------+--------------------------------------------------------+

For  8.0.x and earlier releases, IBM recommends upgrading to a fixed,
supported version/release/platform of the product.

Workarounds and Mitigations

None.

Change History

* 14 February 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



======================================================

Security Bulletin: Weaker than expected security in WebSphere Application
Server with SP800-131 transition mode (CVE-2018-1996)

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Network
Deployment, Single Server

Reference #: 0793421

Modified date: 14 February 2019

Summary

There is a potential for weaker than expected security in WebSphere
Application Server with SP800-131 transition mode and SSL_TLSv2.

Vulnerability Details

CVEID: CVE-2018-1996
DESCRIPTION: IBM WebSphere Application Server could provide weaker than
expected security, caused by the improper TLS configuration. A remote attacker
could exploit this vulnerability to obtain sensitive information using man in
the middle techniques.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
154650 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM
WebSphere Application Server:

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.10:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH05769
- --OR--
. Apply Fix Pack 9.0.0.11 or later (targeted availability 2Q 2018).

For V8.5.0.0 through 8.5.5.14:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH05769
- --OR--
. Apply Fix Pack 8.5.5.15 or later (targeted availability 1Q 2019).

For V8.0.0.0 through 8.0.0.15:
. Apply Interim Fix PH05769

For V7.0.0.0 through 7.0.0.45:
. Apply Interim Fix PH05769

WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Change History

14 February 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



======================================================

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Rational ClearQuest
(CVE-2018-10237)

Advisory 13952;Product record 130131

Document information

More support for: Rational ClearQuest

Software version: All Versions

Operating system(s): AIX, Linux, Solaris, Windows

Reference #: 0871404

Modified date: 14 February 2019

Summary

IBM WebSphere Application Server (WAS) is shipped as a component of IBM
Rational ClearQuest. Information about a security vulnerability affecting WAS
has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section.

Affected Products and Versions

IBM Rational ClearQuest, ClearQuest CM Server component.

Versions 8.0.0.x, 8.0.1.x, 9.0.0.x, 9.0.1.x:

This vulnerability only applies to the server component, and only for certain
levels of WebSphere Application Server.

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and
information about fixes addressed by IBM WebSphere Application Server (WAS),
which is shipped with IBM Rational ClearQuest.

+--------------------------+---------------------------+-----------------------+
|Principal Product and     |Affected Supporting Product|Affected Supporting    |
|Version(s)                |and Version                |Product Security       |
|                          |                           |Bulletin               |
+--------------------------+---------------------------+-----------------------+
|IBM Rational ClearQuest,  |IBM WebSphere Application  |Security Bulletin:     |
|versions 8.0.0.x, 8.0.1.x,|Server 8.5 and 9.0.        |Potential denial of    |
|9.0.0.x, 9.0.1.x          |                           |service in WebSphere   |
|                          |                           |Application Server     |
|                          |                           |(CVE-2018-10237)       |
+--------------------------+---------------------------+-----------------------+
+-------------------+--------------------------------------------------------+
|ClearQuest Versions|                    Applying the fix                    |
+-------------------+--------------------------------------------------------+
|8.0.0.x            | 1. Determine the WAS version used by your CM server.   |
|8.0.1.x            |    Navigate to the CM profile directory (either the    |
|9.0.0.x            |    profile you specified when installing ClearQuest, or|
|9.0.1.x            |    <clearquest-home>/cqweb/cqwebprofile), then execute |
|                   |    the script: bin/versionInfo.sh (UNIX) or bin\       |
|                   |    versionInfo.bat (Windows). The output includes a    |
|                   |    section "IBM WebSphere Application Server". Make    |
|                   |    note of the version listed in this section.         |
|                   | 2. Identify the latest available fix (per the bulletin |
|                   |    listed above) for the version of WAS used for CM    |
|                   |    server.                                             |
|                   | 3. Apply the appropriate WebSphere Application Server  |
|                   |    fix directly to your CM server host. No             |
|                   |    ClearQuest-specific steps are necessary.            |
+-------------------+--------------------------------------------------------+

For 8.0.x, 7.0.x, 7.1.x and earlier releases, IBM recommends upgrading to a
fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None.

Change History

14 February 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

Security Bulletin: A Security Vulnerability has been Identified in Websphere
Application Server Shipped with Predictive Customer Intelligence
(CVE-2018-1996)

Document information

More support for: Predictive Customer Intelligence

Software version: 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

Operating system(s): Linux, Windows

Reference #: 0872598

Modified date: 20 February 2019

Summary

Websphere Application Server is shipped with Predictive Customer Intelligence.
Information about a security vulnerability affecting Websphere Application
Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin Security Bulletin: Potential Privilege
Escalation Vulnerability in WebSphere Application Server (CVE-2018-1996) for
vulnerability details and information about fixes.

Affected Products and Versions

Predictive Customer Intelligence versions 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

Remediation/Fixes

+-----------------+--------------+-------------------------------------------+
|                 |   Affected   |                                           |
|Principal Product|  Supporting  |   Affected Supporting Product Security    |
| and Version(s)  | Product and  |                 Bulletin                  |
|                 |   Version    |                                           |
+-----------------+--------------+-------------------------------------------+
|Predictive       |Websphere     |Security Bulletin: Weaker than expected    |
|Customer         |Application   |security in WebSphere Application Server   |
|Intelligence 1.0 |Server 8.5.5  |with SP800-131 transition mode             |
|and 1.0.1        |              |(CVE-2018-1996)                            |
+-----------------+--------------+-------------------------------------------+
|Predictive       |Websphere     |Security Bulletin: Weaker than expected    |
|Customer         |Application   |security in WebSphere Application Server   |
|Intelligence 1.1 |Server 8.5.6  |with SP800-131 transition mode             |
|and 1.1.1        |              |(CVE-2018-1996)                            |
+-----------------+--------------+-------------------------------------------+
|Predictive       |Websphere     |Security Bulletin: Weaker than expected    |
|Customer         |Application   |security in WebSphere Application Server   |
|Intelligence     |Server 9.0.0.4|with SP800-131 transition mode             |
|1.1.2            |              |(CVE-2018-1996)                            |
+-----------------+--------------+-------------------------------------------+


Workarounds and Mitigations

None


Change History

20 February 2019: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zH3I
-----END PGP SIGNATURE-----