-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0680
        Cross-site scripting vulnerability in WebSphere Application
                   Server Admin Console (CVE-2019-4030)
                               5 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Cross-site Scripting -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4030  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10869406

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Cross-site scripting vulnerability in WebSphere Application
Server Admin Console (CVE-2019-4030)

Document information

More support for: WebSphere Application Server

Software version: 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Network
Deployment, Single Server

Reference #: 0869406

Modified date: 04 March 2019

Summary

There is a potential cross-site scripting vulnerability in the Admin Console
for WebSphere Application Server.

Vulnerability Details

CVEID: CVE-2019-4030
DESCRIPTION: IBM WebSphere Application Server is vulnerable to cross-site
scripting. This vulnerability allows users to embed arbitrary JavaScript code
in the Web UI thus altering the intended functionality potentially leading to
credentials disclosure within a trusted session.
CVSS Base Score: 5.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following:

  o WebSphere Application Server Version 9.0
  o WebSphere Application Server Version 8.5
  o WebSphere Virtual Enterprise Version 8.0
  o WebSphere Virtual Enterprise Version 7.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF
containing the APAR for each named product as soon as practical.

For WebSphere Application Server traditional and WebSphere Application Server
Hypervisor Edition:

For V9.0.0.0 through 9.0.0.10:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH07725
- --OR--
. Apply Fix Pack 9.0.0.11 or later (targeted availability 2Q 2019).

For V8.5.0.0 through 8.5.5.14:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH07725
- --OR--
. Apply Fix Pack 8.5.5.15 or later.

For WebSphere Virtual Enterprise Edition:

For V8.0:
. Contact IBM Support
For V7.0:
. Contact IBM Support

WebSphere Virtual Enterprise V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.


Change History

04 March 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXH3/+WaOgq3Tt24GAQg3wBAAkPhkV7S9mZ4heyngX7hhQn09i73OOdK0
LMvWRb11mq4uosdxHbceuRS54FFlyruv2xkIcnC41o10NMQXRnLyuWYUBRxjEJzJ
AdV2Y81fo+ZOP6OjIRlnYC68gNZD2z9uhc2TfSNjEykjOqjlIQZuzwxnVePEY3k1
73/cihRl/KBGNYu7tt2JsdxR9EA9oHv/uVzrKr5tDNwHwFTzye9ZWibiAU8jI4Sg
klrnn79Mgrkjs+TQIjODmu90yyj+IKWRiUl7HPfYBKumWx/t+hk91IE8q2Pja4AE
pI0/yzyvqRK0jWwGDNclaAeb/za9SovK3zyL2MAd8bBiaKvWT/dzGCoPFdXyBH8s
Y5hAYxxizhX07qjboBHtFGdwO1L+/MI+Ep5Mcavu0ajAYUNEp2K9HDX25EAdw8H5
xA6mMj0wjDT28AHPn0SNVVw09WwUrrOoe39lcw+mp1GfyJiKBIt7ZGwEvruTFQiC
Mqg7K5rH0DAx4vZTKVTboBGlEzk5fgZESddKZythZs+A6oh5yjSsFnZqywS2a41N
i7fHKS4iqLomaz5is69yXfrZScbsuI9wzcFhipKtKsfgWBafxWMKX8qFzkTCBaPL
wAh1CXbg5fGy12idWsCDykdV/7dsI/TOB+ug4p6JYDLCi5z8iXLB+yUdPYTUP4Oo
fFwPZ2Mgewc=
=sWDG
-----END PGP SIGNATURE-----