-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0850
         IBM Security Bulletin: Security vulnerability in the IBM
                       HTTP Server (CVE-2018-17199)
                               15 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-17199  

Reference:         ESB-2019.0252

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10869064

- --------------------------BEGIN INCLUDED TEXT--------------------

Security vulnerability in the IBM HTTP Server (CVE-2018-17199)

Product:             WebSphere Application Server

Component:           IBM HTTP Server

Software version:    9.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition:    Advanced, Base, Enterprise, Network Deployment, Single
                     Server

Reference #:         0869064

Security Bulletin

Summary

There is a vulnerability in the IBM HTTP Server used by WebSphere Application
Server.

Vulnerability Details

CVEID: CVE-2018-17199
DESCRIPTION: Apache HTTP Server could allow a remote attacker to bypass
security restrictions, caused by checking the session expiry time before
decoding the session by mod_session. An attacker could exploit this
vulnerability to ignore session expiry time and gain access to the application.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
156006 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server
(powered by Apache) component in all editions of WebSphere Application Server
and bundling products.

  o Version 9.0

Remediation/Fixes

For V9.0.0.0 through 9.0.0.10:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH06010   
- --OR--
. Apply Fix Pack 9.0.0.11 or later (targeted availability 2Q 2019).

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

13 March 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JbPc
-----END PGP SIGNATURE-----