-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1055
  Security Bulletin: A security vulnerability has been identified in IBM
          WebSphere Application Server shipped with IBM Business
                          Monitor (CVE-2019-4080)
                               29 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Business Monitor
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   OS X
                   Solaris
                   Windows
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4080  

Reference:         ESB-2019.1031

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10878693

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Business Monitor (CVE-2019-4080)

Security Bulletin

Document information

More support for: IBM Business Monitor

Software version: IBM Business Monitor V8.5.5, V8.5.6, V8.5.7

Operating system(s): AIX, Linux, Mac OS, Solaris, Windows

Reference #: 0878693

Modified date: 27 March 2019

Summary

IBM WebSphere Application Server is shipped as a component of Business Monitor.
Information about a security vulnerability affecting WebSphere Application
Server has been published in a security bulletin.

Vulnerability Details

Please consult the security bulletin
Potential denial of service in WebSphere Application Server Admin Console 
(CVE-2019-4080)
for vulnerability details and information about fixes.

Affected Products and Versions

+-----------------------------+-----------------------------------+
|Principal product and version|   Affected product and version    |
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.7      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.6      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+
|Business Monitor V8.5.5      |WebSphere Application Server V8.5.5|
+-----------------------------+-----------------------------------+

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Change History

27 March 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Product Alias/Synonym

Monitor, WAS

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JCpz
-----END PGP SIGNATURE-----