-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1243
 IBM Security Bulletin: Multiple vulnerabilities in WebSphere Application
    Server Liberty affect IBM Spectrum Protect for Workstations Central
   Administration Console (CVE-2014-7810, CVE-2018-8039, CVE-2018-1901)
                               11 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect for Workstations
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Increased Privileges   -- Existing Account      
                   Unauthorised Access    -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8039 CVE-2018-1901 CVE-2014-7810

Reference:         ESB-2019.1142
                   ESB-2019.1083.2
                   ESB-2015.1648
                   ESB-2015.1318

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10876338

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in WebSphere Application Server Liberty affect IBM
Spectrum Protect for Workstations Central Administration Console
(CVE-2014-7810, CVE-2018-8039, CVE-2018-1901)

Product:             IBM Spectrum Protect for Workstations

Component:           Central Administration Console

Software version:    7.1, 8.1

Operating system(s): Windows

Reference #:         0876338

Security Bulletin

Summary

IBM WebSphere Application Server Liberty is affected by Apache Tomcat, Apache
CXF, and elevation of privileges vulnerabilities which affect the IBM Spectrum
Protect for Workstations (formerly Tivoli Storage Manager FastBack for
Workstations) Central Administration Console (CAC).

Vulnerability Details

CVEID: CVE-2014-7810
DESCRIPTION: Apache Tomcat could allow a remote attacker to bypass security
restrictions, caused by the use of expression language. An attacker could
exploit this vulnerability to bypass the protections of a Security Manager.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
103155 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2018-8039
DESCRIPTION: Apache CXF could allow a remote attacker to conduct a
man-in-the-middle attack. The TLS hostname verification does not work correctly
with com.sun.net.ssl interface. An attacker could exploit this vulnerability to
launch a man-in-the-middle attack.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145516 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-1901
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
temporarily gain elevated privileges on the system, caused by incorrect cached
value being used.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Spectrum Protect for Workstations (formerly Tivoli Storage Manager FastBack
for Workstations) Central Administration Console levels:

  o 8.1.0.0 through 8.1.2.1
  o 7.1.0.0 through 7.1.8.0

Remediation/Fixes

+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|                       |First     |Platform     |                                                                               |
|Spectrum Protect for   |Fixing VRM|             |                                                                               |
|Workstations Release   |Level     |             |Link to Fix                                                                    |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|8.1                    |8.1.2.2   |Windows      |https://www-945.ibm.com/support/fixcentral/swg/selectFixesproduct=            |
|                       |          |             |ibm%2FStorageSoftware%2FIBM+Spectrum+Protect+for+Workstations&fixids=          |
|                       |          |             |8.1.2.2-SP4WKSTNS-CAC-x64_windows&source=dbluesearch&function=fixId&parent=    |
|                       |          |             |IBM%20Spectrum%20Protect%20family                                              |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|7.1                    |7.1.8.1   |Windows      |https://www-945.ibm.com/support/fixcentral/swg/selectFixesproduct=            |
|                       |          |             |ibm%2FStorageSoftware%2FIBM+Spectrum+Protect+for+Workstations&fixids=          |
|                       |          |             |7.1.8.1-SP4WKSTNS-CAC-x64_windows&source=SAR&function=fixId&parent=            |
|                       |          |             |IBM%20Spectrum%20Protect%20family                                              |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

9 April 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WdFo
-----END PGP SIGNATURE-----