-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1852
        Vulnerability in Websphere Application Server Shipped with
                     Predictive Customer Intelligence
                                23 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Predictive Customer Intelligence
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4279  

Reference:         ESB-2019.1832
                   ESB-2019.1828
                   ESB-2019.1747

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10885188

- --------------------------BEGIN INCLUDED TEXT--------------------

  Security Bulletin: A Security Vulnerability has been Identified in Websphere
Application Server Shipped with Predictive Customer Intelligence (CVE-2019-4279)

Security Bulletin

  Document information

   More support for: Predictive Customer Intelligence

   Software version: 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

   Operating system(s): Linux, Windows

   Reference #: 0885188

   Modified date: 22 May 2019

Summary

   Websphere Application Server is shipped with Predictive Customer
   Intelligence. Information about a security vulnerability affecting
   Websphere Application Server has been published in a security bulletin.

Vulnerability Details

   Please consult the security bulletin Security Bulletin: Remote code
   execution in WebSphere Application Server ND (CVE-2019-4279) for
   vulnerability details and information about fixes.

Affected Products and Versions

   Predictive Customer Intelligence versions 1.0, 1.0.1, 1.1, 1.1.1, 1.1.2

Remediation/Fixes

   +------------------------------------------------------------------------+
   |Principal Product and|Affected Supporting| Affected Supporting Product  |
   |     Version(s)      |Product and Version|      Security Bulletin       |
   |---------------------+-------------------+------------------------------|
   |Predictive Customer  |Websphere          |Security Bulletin: Remote code|
   |Intelligence 1.0 and |Application Server |execution in WebSphere        |
   |1.0.1                |8.5.5              |Application Server ND         |
   |                     |                   |(CVE-2019-4279)    [1]        |
   |---------------------+-------------------+------------------------------|
   |Predictive Customer  |Websphere          |Security Bulletin: Remote code|
   |Intelligence 1.1 and |Application Server |execution in WebSphere        |
   |1.1.1                |8.5.5.6            |Application Server ND         |
   |                     |                   |(CVE-2019-4279)    [1]        |
   |---------------------+-------------------+------------------------------|
   |                     |Websphere          |Security Bulletin: Remote code|
   |Predictive Customer  |Application Server |execution in WebSphere        |
   |Intelligence 1.1.2   |9.0.0.4            |Application Server ND         |
   |                     |                   |(CVE-2019-4279)    [1]        |
   +------------------------------------------------------------------------+

[1] https://www-01.ibm.com/support/docview.wss?uid=ibm10883628

Workarounds and Mitigations

   None

Get Notified about Future Security Bulletins

   Subscribe to My Notifications to be notified of important product support
   alerts like this.

Reference

   Complete CVSS v3 Guide
   On-line Calculator v3

Related Information

   IBM Secure Engineering Web Portal
   IBM Product Security Incident Response Blog

Acknowledgement

   The vulnerability was reported to IBM by Ryan Wincey

Change History

   22 May 2019: Original document published

   *The CVSS Environment Score is customer environment specific and will
   ultimately impact the Overall CVSS Score. Customers can evaluate the
   impact of this vulnerability in their environments by accessing the links
   in the Reference section of this Security Bulletin.

Disclaimer

   According to the Forum of Incident Response and Security Teams (FIRST),
   the Common Vulnerability Scoring System (CVSS) is an "industry open
   standard designed to convey vulnerability severity and help to determine
   urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS""
   WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
   MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
   RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
   VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXOY/dWaOgq3Tt24GAQhnkxAApNiZhEGpQjLGDDrqLon8CGvb4UGiwME7
vIOrT8po9WqMxDrxEW3FEl1U6II//is4PptG5wkhxl+jZl306iBIyVeuBddoCM2A
dIrMmAEx+WzAYoArrETpZ3LrVRqmKFxuM/88DvfUqK1/fSeo7pPLLBwI4ghT7gJQ
S+jXY6U747OnzIP6dLQo0l8FabBol1NNZK+iWRIRMetRsz1D6mfZJybygqFtkDbf
R07ZjDnlUdMx0goNNauOX8gmjQwjPzOJytCgK2vRAm87kf7tz65THPL3nKI5f50K
+qndKmVvosMaJNb7duRrxWncsohMCcsqJSylVwJZKuM/rDwYdYEeLJKJYsOyjTTh
lminBPp+ubJ4gaEot6g8LB9eNfW7Y6u8M33SQanyVjX7mZq8tHWCxREJHxvgN4SH
3IdiOqECmnb5yO/xJrWHhyzAbmBrYTL87OrBGK4rw4rj2p93PTdxr2phr+7rUib1
VMQOMch1VmNTCwEGEz4s/Vi9D8KF9rjbYVGQ7lSSG0V+273EK6/tw/55gLAOE0/3
/MRHi/iTbcEAS8bj4GV2hLUB3azZ1j9AKlky7N5yEwp7zzYPJEHdkFoz+tY0+IaL
TdJG699XL0MqAcw5gpIXpwdXpIOO8cj1AKZMoUwp9TZA5kN5gnfrsI4wks9wBlTm
lLKpJTSVQqU=
=W+lg
-----END PGP SIGNATURE-----