-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1142
   Potential Privilege Escalation Vulnerability in WebSphere Application
      Server (CVE-2018-1901) affects IBM Security AppScan Enterprise
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1901 CVE-2018-1851 

Reference:         ESB-2019.0727
                   ESB-2019.0660
                   ESB-2019.0547
                   ESB-2019.0372.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10879343
   http://www.ibm.com/support/docview.wss?uid=ibm10878867

Comment: This bulletin contains two (2) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Potential Privilege Escalation Vulnerability in WebSphere Application Server
(CVE-2018-1901) affects IBM Security AppScan Enterprise

Product:             IBM Security AppScan Enterprise

Software version:    9.0.3.12

Operating system(s): Windows

Reference #:         0879343

Security Bulletin

Summary

There is a timing window where there could be a privilege escalation
vulnerability in WebSphere Application Server used with IBM Security AppScan
Enterprise.

Vulnerability Details

CVEID: CVE-2018-1901
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
temporarily gain elevated privileges on the system, caused by incorrect cached
value being used.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Security AppScan Enterprise 9.0.3.0 - 9.0.3.11

Remediation/Fixes

+---------------+---------+---------------------------------------------------+
|               |VRMF     |Remediation/First Fix                              |
|Product        |         |                                                   |
+---------------+---------+---------------------------------------------------+
|IBM Security   |9.0.3.0 -|Upgrade to version 9.0.3.12. For details refer the |
|AppScan        |9.0.3.11 |link https://www.ibm.com/support/docview.wssuid=  |
|Enterprise     |         |ibm10878228                                        |
+---------------+---------+---------------------------------------------------+


Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------------------------------------------------------------

A vulnerability in IBM WebSphere Application Server OpenID Connect affects IBM
Performance Management products

Product:             IBM Monitoring

Software version:    8.1.3, 8.1.4

Operating system(s): Linux

Reference #:         0878867

Security Bulletin

Summary

IBM WebSphere Application Server OpenID Connect could allow a remote attacker
to execute arbitrary code on the system, caused by improper deserialization. By
sending a specially-crafted request to the RP service, an attacker could
exploit this vulnerability to execute arbitrary code.

Vulnerability Details

CVEID: CVE-2018-1851
DESCRIPTION: IBM WebSphere Application Server OpenID Connect could allow a
remote attacker to execute arbitrary code on the system, caused by improper
deserialization. By sending a specially-crafted request to the RP service, an
attacker could exploit this vulnerability to execute arbitrary code.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150999 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Monitoring 8.1.3
IBM Application Diagnostics 8.1.3
IBM Application Performance Management 8.1.3
IBM Application Performance Management Advanced 8.1.3
IBM Cloud Application Performance Management, Base Private 8.1.4
IBM Cloud Application Performance Management, Advanced Private 8.1.4

Remediation/Fixes

+---------------+-------+-----------------------------------------------------+
|    Product    |Product|                     Remediation                     |
|               | VRMF  |                                                     |
+---------------+-------+-----------------------------------------------------+
|IBM Application|       |                                                     |
|Performance    |       |                                                     |
|Management,    |       |The vulnerabilitiescan be remediated by applying the |
|Base Private   |       |following 8.1.4.0-IBM-APM-SERVER-IF0008 server patch |
|               |8.1.4  |to the system where the Cloud APM server is          |
|IBM Application|       |installed: https://www.ibm.com/support/docview.wss  |
|Performance    |       |uid=ibm10874776                                      |
|Management,    |       |                                                     |
|Advanced       |       |                                                     |
|Private        |       |                                                     |
+---------------+-------+-----------------------------------------------------+
|IBM Monitoring |       |                                                     |
|               |       |                                                     |
|IBM Application|       |The vulnerabilitiescan be remediated by applying the |
|Diagnostics    |       |following 8.1.3.0-IBM-IPM-SERVER-IF0015 server patch |
|               |       |to the system where the APM server is installed:     |
|IBM Application|       |https://www-945.ibm.com/support/fixcentral/swg/      |
|Performance    |8.1.3  |selectFixesparent=ibm%2FTivoli&product=ibm/Tivoli/  |
|Management     |       |IBM+Tivoli+Monitoring&release=All&platform=All&      |
|               |       |function=fixId&fixids=8.1.3.0-IBM-IPM-SERVER-IF0015& |
|IBM Application|       |includeSupersedes=0&source=fc                        |
|Performance    |       |                                                     |
|Management     |       |                                                     |
|Advanced       |       |                                                     |
+---------------+-------+-----------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Original version published 29 March 2019

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXKWAi2aOgq3Tt24GAQgppA//Xcufdxc57vauXs1QzmKiD7Aw0nusqT2+
SXnXnvnA/vsASq5sj4bDazQ6xerqyshgRRH/4+FJocR21SeCvjKwf3Xm+qV/kbuY
zolsZpfYtfc5/2UHPmDXZZ0JAusiTQLc597bOto8DdheJJTLgqv+cgmxAC9BJcUU
ca5CfhqW1q/Yq8cuS0PLZUJSnJfxvZDP02mKXQMkrTFk3yKhVKhH4JOUHXEl4Q0U
tRhAOpmN3VIbbG2wsTRil92ixM9pqQ76VnKw+TPNepRblLq/0Bl7rtfM7MbhEy0j
RKPazjq/z3hubJRWvdEo22gSN/GJNSAaMTgm02q1EVZa9BjoWygwAQOhqUqXX5t5
WwAOjGkWKJ+h2domg08sWN+UDzmZgSmm1UAqrUeHLyWD5xFEozhmzAy/PCibGE8K
OBCuTbdfuKvvMsLjNNhSex5SaWaXfsOV5lQ0W1uKM05lFDAc9AuGoimYh1oioBfE
bTNqYd+2mrc3oJTaYr3Uqn50DP8zHxwNskDPoVmj4DQgct8Dehz2FclzKZKfrE7u
IbEzFY9tHJpTYbIglBfpA3BnNB6TeeYwmm7rvPXcEqv84ZgDijvAvSMEh9Z4YtrM
hTj/V45HPNzELyOAPYkthIxgkHgTKbZnjkzQsDLv8xoxDAZrM8PxlUpIiQMz2h/3
sgQvd3se21A=
=H6Jt
-----END PGP SIGNATURE-----