-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1375
          Security Bulletin: Multiple vulnerabilities in IBM HTTP
                   Server (CVE-2019-0211 CVE-2019-0220)
                               23 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Increased Privileges -- Existing Account      
                   Reduced Security     -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-0220 CVE-2019-0211 

Reference:         ESB-2019.1256
                   ESB-2019.1162.2
                   ESB-2019.1150.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880413

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM HTTP Server (CVE-2019-0211
CVE-2019-0220)

Security Bulletin

Document information

More support for: WebSphere Application Server

Component: IBM HTTP Server

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Enterprise, Network Deployment, Single Server

Reference #: 0880413

Modified date: 22 April 2019

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere
Application Server.
CVE-2019-0211 affects version 9 non-windows platforms only.

Vulnerability Details

CVEID: CVE-2019-0220
DESCRIPTION: Apache HTTP Server could provide weaker than expected security,
caused by URL normalization inconsistencies. A remote attacker could exploit
this vulnerability to launch further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158948 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-0211
DESCRIPTION: Apache HTTP Server could allow a local authenticated attacker to
gain elevated privileges on the system, caused by the execution of code in
less-privileged child processes or threads from modules' scripts. By
manipulating the scoreboard, an attacker could exploit this vulnerability to
execute arbitrary code on the system with root privileges.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
158929 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)


Affected Products and Versions

These vulnerabilities affect the following version and release of IBM HTTP
Server (powered by Apache) component in all editions of WebSphere Application
Server and bundling products.  Note: CVE-2019-0211 affects version 9 only. 
CVE-2019-0211 does not affect IBM HTTP Server on the Windows platform.

  o Version 9.0
  o Version 8.5
  o Version 8.0
  o Version 7.0


Remediation/Fixes

For V9.0.0.0 through 9.0.0.11:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH09869   
- --OR--
. Apply Fix Pack 9.0.5.0 or later (targeted availability 2Q 2019).

For V8.5.5.0 through 8.5.5.15:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH09869   
- --OR--
. Apply Fix Pack 8.5.5.16 or later (targeted availability 3Q 2019).

For V8.0.0.0 through 8.0.0.15:
. Upgrade to 8.0.0.15 and then apply Interim Fix PH09869   
 
For V7.0.0.0 through 7.0.0.45:
. Upgrade to 7.0.0.45 then apply Interim Fix PH09869   

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

22 April 2019: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qnqb
-----END PGP SIGNATURE-----