-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4787
            Multiple Security Vulnerabilities in IBM WebSphere
              Application Server affect multiple IBM products
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational License Key Server
                   IBM WebSphere Service Registry and Repository
                   IBM Business Monitor
                   IBM WebSphere Application Server
                   IBM WebSphere Remote Server
                   IBM Tivoli Federated Identity Manager
                   IBM Business Process Manager
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   AIX
                   Solaris
                   z/OS
                   HP-UX
                   IBM i
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote with User Interaction
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10086 CVE-2019-9518 CVE-2019-9517
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-4505 CVE-2019-4442
                   CVE-2019-4441 CVE-2019-4304 CVE-2015-7450
                   CVE-2014-3603  

Reference:         ASB-2019.0286
                   ASB-2019.0238
                   ESB-2019.4737
                   ESB-2019.4697

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1138306
   https://www.ibm.com/support/pages/node/1120095
   https://www.ibm.com/support/pages/node/1126671
   https://www.ibm.com/support/pages/node/1107105
   https://www.ibm.com/support/pages/node/1111257
   https://www.ibm.com/support/pages/node/1109919
   https://www.ibm.com/support/pages/node/1108761
   https://www.ibm.com/support/pages/node/1120053
   https://www.ibm.com/support/pages/node/1120077

Comment: This bulletin contains nine (9) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Security Vulnerabilities in IBM WebSphere
Application Server Liberty affect IBM License Key Server Administration &
Reporting Tool and Agent

Document Information

Product            : Rational License Key Server
Component          : IBM License Key Server Administration & Reporting Tool;IBM License Key Server Administration Agent
Software version   : 8.1.5;8.1.5.1;8.1.5.2;8.1.5.3;8.1.5.4;8.1.5.5;8.1.5.6;8.1.6;8.1.6.1;8.1.6.2
Operating system(s): AIX
                     Linux
                     Windows

Summary

Multiple Security Vulnerabilities in IBM WebSphere Application Server Liberty,
used by IBM License Key Server Administration & Reporting Tool and Agent, has
been published. IBM License Key Server Administration & Reporting Tool and
Agent team has come up with a remediation.

Vulnerability Details

CVEID: CVE-2019-4304
DESCRIPTION: IBM WebSphere Application Server - Liberty could allow a remote
attacker to bypass security restrictions caused by improper session
validation.
CVSS Base Score: 6.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L)
CVEID: CVE-2019-4441
DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to
obtain sensitive information when a stack trace is returned in the browser.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163177 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
CVEID: CVE-2019-9512
DESCRIPTION: Some HTTP/2 implementations are vulnerable to ping floods,
potentially leading to a denial of service. The attacker sends continual pings
to an HTTP/2 peer, causing the peer to build an internal queue of responses.
Depending on how efficiently this data is queued, this can consume excess CPU,
memory, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/164903 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2019-9513
DESCRIPTION: Some HTTP/2 implementations are vulnerable to resource loops,
potentially leading to a denial of service. The attacker creates multiple
request streams and continually shuffles the priority of the streams in a way
that causes substantial churn to the priority tree. This can consume excess
CPU.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/164639 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2019-9514
DESCRIPTION: Some HTTP/2 implementations are vulnerable to a reset flood,
potentially leading to a denial of service. The attacker opens a number of
streams and sends an invalid request over each stream that should solicit a
stream of RST_STREAM frames from the peer. Depending on how the peer queues
the RST_STREAM frames, this can consume excess memory, CPU, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/164640 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2019-9515
DESCRIPTION: Some HTTP/2 implementations are vulnerable to a settings flood,
potentially leading to a denial of service. The attacker sends a stream of
SETTINGS frames to the peer. Since the RFC requires that the peer reply with
one acknowledgement per SETTINGS frame, an empty SETTINGS frame is almost
equivalent in behavior to a ping. Depending on how efficiently this data is
queued, this can consume excess CPU, memory, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/165181 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2019-9517
DESCRIPTION: Some HTTP/2 implementations are vulnerable to unconstrained
interal data buffering, potentially leading to a denial of service. The
attacker opens the HTTP/2 window so the peer can send without constraint;
however, they leave the TCP window closed so the peer cannot actually write
(many of) the bytes on the wire. The attacker then sends a stream of requests
for a large response object. Depending on how the servers queue the responses,
this can consume excess memory, CPU, or both.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/165183 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2019-9518
DESCRIPTION: Some HTTP/2 implementations are vulnerable to a flood of empty
frames, potentially leading to a denial of service. The attacker sends a
stream of frames with an empty payload and without the end-of-stream flag.
These frames can be DATA, HEADERS, CONTINUATION and/or PUSH_PROMISE. The peer
spends time processing each frame disproportionate to attack bandwidth. This
can consume excess CPU.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/164904 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
CVEID: CVE-2014-3603
DESCRIPTION: Shibboleth Identity Provider (IdP) and OpenSAML Java could allow
a remote attacker to conduct spoofing attacks, caused by the failure to verify
that the server hostname matches a domain name in the subject''s Common Name
(CN) or subjectAltName field of the X.509 certificate. A man-in-the-middle
attacker could exploit this vulnerability using an arbitrary valid
certificate.to spoof SSL servers.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
164271 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

  o IBM License Key Server Administration & Reporting Tool version 8.1.5
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.1
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.2
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.3
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.4
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.5
  o IBM License Key Server Administration & Reporting Tool version 8.1.5.6
  o IBM License Key Server Administration & Reporting Tool version 8.1.6
  o IBM License Key Server Administration & Reporting Tool version 8.1.6.1
  o IBM License Key Server Administration & Reporting Tool version 8.1.6.2

  o IBM License Key Server Administration Agent version 8.1.5
  o IBM License Key Server Administration Agent version 8.1.5.1
  o IBM License Key Server Administration Agent version 8.1.5.2
  o IBM License Key Server Administration Agent version 8.1.5.3
  o IBM License Key Server Administration Agent version 8.1.5.4
  o IBM License Key Server Administration Agent version 8.1.5.5
  o IBM License Key Server Administration Agent version 8.1.5.6
  o IBM License Key Server Administration Agent version 8.1.6
  o IBM License Key Server Administration Agent version 8.1.6.1
  o IBM License Key Server Administration Agent version 8.1.6.2

Remediation/Fixes

Upgrade to the version 8.1.6.3 for both IBM License Key Server Administration
and Reporting Tool (ART) and Agent. Refer to the Release Notes for download
and upgrade instructions.

Workarounds and Mitigations

None

Change History

21 December 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Internal Use Only

Advisory ID : ADV0016282; Product Vulnerability Record ID: PVR0145650
Advisory ID : ADV0016859; Product Vulnerability Record ID: PVR0146121
Advisory ID : ADV0017895; Product Vulnerability Record ID: PVR0147420
Advisory ID : ADV0020646; Product Vulnerability Record ID: PVR0201508

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: Security vulnerability has been identified in WebSphere
Application Server shipped with WebSphere Service Registry and Repository
(CVE-2019-10086)

Document Information

Product            : WebSphere Service Registry and Repository
Component          : Security
Software version   : 8.0; 8.5
Operating system(s): AIX
                     Linux
                     Solaris
                     Windows
Edition            : All Editions

Summary

WebSphere Application Server is shipped as a component of WebSphere Service
Registry and Repository. Information about a security vulnerability affecting
WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+--------------------------------------+-------------------------------------+
|   Principal Product and Version(s)   |   Affected Supporting Product and   |
|                                      |               Version               |
+--------------------------------------+-------------------------------------+
|    WebSphere Service Registry and    | WebSphere Application Server V8.5.5 |
|           Repository V8.5            |                                     |
+--------------------------------------+-------------------------------------+
|    WebSphere Service Registry and    |  WebSphere Application Server V8.0  |
|           Repository V8.0            |                                     |
+--------------------------------------+-------------------------------------+

Remediation/Fixes

Refer to the following security bulletin for vulnerability details and
information about fixes:

  o Security Bulletin: WebSphere Application Server is vulnerable to Apache
    Commons Beanutils (CVE-2019-10086)

Note the following Flash before upgrading WebSphere Application Server:

  o WebSphere Service Registry and Repository: Read First before upgrading to
    WebSphere Application Server V8.5.5 Fix Pack 14

Workarounds and Mitigations

None

Change History

4 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Business Monitor
(CVE-2019-10086)

Document Information

Product            : IBM Business Monitor
Component          : Security
Software version   : 8.5.7, 8.5.6, 8.5.5
Operating system(s): AIX
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Not Applicable

Summary

IBM WebSphere Application Server is shipped as a component of Business
Monitor. Information about a security vulnerability affecting WebSphere
Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+-------------------------------------------------+------------------------------------------------------------+
|          Principal product and version          |                Affected product and version                |
+-------------------------------------------------+------------------------------------------------------------+
|Business Monitor V8.5.7                          |WebSphere Application Server V8.5.5                         |
+-------------------------------------------------+------------------------------------------------------------+
|Business Monitor V8.5.6                          |WebSphere Application Server V8.5.5                         |
+-------------------------------------------------+------------------------------------------------------------+
|Business Monitor V8.5.5                          |WebSphere Application Server V8.5.5                         |
+-------------------------------------------------+------------------------------------------------------------+

Remediation/Fixes

Please consult the security bulletin
WebSphere Application Server is vulnerable to Apache Commons Beanutils
(CVE-2019-10086)
for vulnerability details and information about fixes.

Workarounds and Mitigations

None

Change History

03 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: Apache Commons Collections library in WebSphere Application
Server Knowledge Center is vulnerable (CVE-2015-7450)

Document Information

Product            : WebSphere Application Server
Component          : Admin Console
Software version   : 9.0
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
Edition            : Advanced,Base,Developer,Network Deployment,Single Server

Summary

The Knowledge Center Component used in Version 9 of the WebSphere Application
Server needs an updated Apache Commons Collections library.

Vulnerability Details

CVEID: CVE-2015-7450
DESCRIPTION: Serialized-object interfaces in certain IBM analytics, business
solutions, cognitive, IT infrastructure, and mobile and social products allow
remote attackers to execute arbitrary commands via a crafted serialized Java
object, related to the InvokerTransformer class in the Apache Commons
Collections library.
CVSS Base score: 9.8
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+----------------------------+----------+
|Affected Product(s)         |Version(s)|
+----------------------------+----------+
|WebSphere Application Server|9.0       |
+----------------------------+----------+

Remediation/Fixes

For IBM WebSphere Application Server:

For V9.0.0.0 through 9.0.5.1:

   Upgrade to minimal fix pack levels as required by interim fix and then
    apply Interim Fix PH16353

- -- OR

   Apply Fix Pack 9.0.5.2 or later (targeted availability 4Q2019).

Workarounds and Mitigations

None

Change History

14 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A security vulnerability has been identified in WebSphere
Application Server shipped with WebSphere Remote Server (CVE-2015-7450)

Document Information

Product            : WebSphere Remote Server
Component          : All components
Software version   : All versions
Operating system(s): AIX
                     Linux
                     Windows
                     HP-UX
                     Solaris
Edition            : All editions

Summary

WebSphere Application Server is shipped with WebSphere Remote Server.
Information about a security vulnerability affecting WebSphere Application
Server has been published in a security bulletin

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+----------------------------------------------+----------+
|Affected Product(s)                           |Version(s)|
+----------------------------------------------+----------+
|IBM WebSphere Remote Server - Product Family  |9.0       |
+----------------------------------------------+----------+

Remediation/Fixes

Refer to the following security bulletins for vulnerability details and
information about fixes addressed by WebSphere Application Server which is
shipped with WebSphere Remote Server.

Principal      Affected         Affected Supporting Product Security Bulletin
Product and    Supporting
Version(s)     Product and
               Version

WebSphere      WebSphere        Apache Commons Collections library in
Remote Server  Application      WebSphere Application Server Knowledge Center
9.0            Server 9.0       is vulnerable (CVE-2015-7450)

Workarounds and Mitigations

None

Change History

15 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with Tivoil Federated Identity Manager

Document Information

Product            : Tivoli Federated Identity Manager
Component          : None
Software version   : 6.2.2
Operating system(s): Platform Independent
Edition            : None

Summary

IBM WebSphere Application Server is shipped with Tivoli Federated Identity
Manager. Information about a security vulnerability affecting IBM WebSphere
Application Server has been published in a security bulletin.

Vulnerability Details

CVEID: CVE-2019-4442
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9,0 could
allow a remote attacker to traverse directories on the file system. An
attacker could send a specially-crafted URL request to view arbitrary files on
the system but not content. IBM X-Force ID: 163226.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/163226 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+-------------------------------------+----------+
|Affected Product(s)                  |Version(s)|
+-------------------------------------+----------+
|IBM Tivoli Federated Identity Manager|6.2.2     |
+-------------------------------------+----------+

Remediation/Fixes

Principal Product Affecterd Supporting Affected Supporting Product Security
and Version       Product and Versions Bulletin
Tivoli Federated  IBM WebSphere        Path traversal vulnerability in
Identity Manager  Application Server   WebSphere Application Server Admin
6.2.2             7.0, 8.0 8.5         Console (CVE-2019-4442)

Workarounds and Mitigations

None

Change History

20 Nov 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A vulnerability has been identified in IBM Websphere
Application Server shipped with IBM Tivoli Federated Identity Manager

Document Information

Product            : Tivoli Federated Identity Manager
Component          : None
Software version   : 6.2.2
Operating system(s): Platform Independent
Edition            : None

Summary

IBM Websphere Application Server is shipped with IBM Tivoli Federated Identity
Manager. Information about a security vulnerability affecting IBM Websphere
Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+-------------------------------------+----------+
|Affected Product(s)                  |Version(s)|
+-------------------------------------+----------+
|IBM Tivoli Federated Identity Manager|6.2.2     |
+-------------------------------------+----------+

Remediation/Fixes

Principal Product    Affected Supporting    Affected Supporting Product
and Version          Product and Version    Security Bulletin
IBM Tivoli Federated IBM Websphere          Information disclosure in
Identity Manager     Application Server ND  WebSphere Application Server ND
6.2.2                7.0, 8.0. 8.5          (CVE-2019-4505)

Workarounds and Mitigations

None

Change History

29 Oct 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server Liberty shipped with IBM Digital Business
Automation Workflow family products (CVE-2014-3603)

Document Information

Product            : IBM Business Process Manager
Component          : Component independent
Software version   : 8.6.0.CF201803, 8.6.0.CF201712, 8.6
Operating system(s): Platform Independent
Edition            : Any edition

Summary

WebSphere Application Server Liberty is shipped as a component of IBM Business
Automation Workflow and IBM Business Process Manager Process Federation Server
(since 8.5.6) and User Management Service (since 18.0.0.1). Information about
a security vulnerability affecting IBM WebSphere Application Server Liberty
have been published in a security bulletin.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+--------------------------------------------+------------------------------------------+
|Affected Product(s)                         |Version(s)                                |
+--------------------------------------------+------------------------------------------+
|IBM Business Automation Workflow            |V18.0.0.0 through V19.0.0.3               |
+--------------------------------------------+------------------------------------------+
|                                            |V8.6.0.0 through V8.6.0.0 Cumulative Fix  |
|                                            |2018.03                                   |
|IBM Business Process Manager                |V8.5.7.0 through V8.5.7.0 Cumulative Fix  |
|                                            |2017.06                                   |
|                                            |V8.5.6.0 through V8.5.6.0 CF2             |
+--------------------------------------------+------------------------------------------+
|IBM Business Process Manager Enterprise     |V8.6.0.0 through V8.6.0.0 Cumulative Fix  |
|Service Bus                                 |2018.03                                   |
+--------------------------------------------+------------------------------------------+

Remediation/Fixes

Please consult the security bulletin: Man in the middle vulnerability in
WebSphere Application Server Liberty (CVE-2014-3603) for vulnerability details
and information about fixes.

Workarounds and Mitigations

None

Change History

12 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide


- --------------------------------------------------------------------------------


Security Bulletin: A vulnerability has been identified in IBM WebSphere
Application Server shipped with IBM Digital Business Automation Workflow
family products (CVE-2019-10086)

Document Information

Product            : IBM Business Process Manager Advanced
Component          : Component independent
Software version   : 8.6; 8.5.7.CF201706; 8.5.7.CF201703; 8.5.7.CF201612; 8.5.7.CF201609; 
                     8.5.7.CF201606; 8.5.7; 8.5.6.2; 8.5.6.1; 8.5.6; 8.5.5; 8.5.0.2; 8.5.0.1; 
                     8.5; 8.0.1.3; 8.0.1.2; 8.0.1.1; 8.0.1; 8.0; 7.5.1.2; 7.5.1.1; 7.5.1; 7.5.0.1; 7.5
Operating system(s): Platform Independent
Edition            : Any edition

Summary

WebSphere Application Server is shipped as a component of IBM Business
Automation Workflow, IBM Business Process Manager, and WebSphere Enterprise
Service Bus. Information about a security vulnerability affecting IBM
WebSphere Application Server Traditional have been published in a security
bulletin.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

+--------------------------------+----------+
|Affected Product(s)             |Version(s)|
+--------------------------------+----------+
|IBM Business Automation Workflow|V19.0     |
|                                |V18.0     |
+--------------------------------+----------+
|                                |8.6       |
|IBM Business Process Manager    |8.5       |
|                                |8.0       |
+--------------------------------+----------+
|WebSphere Enterprise Service Bus|7.5       |
|                                |7.0       |
+--------------------------------+----------+

Remediation/Fixes

Please consult the security bulletin: WebSphere Application Server is
vulnerable to Apache Commons Beanutils (CVE-2019-10086) for vulnerability
details and information about fixes.

Workarounds and Mitigations

None

Change History

12 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXgBZGmaOgq3Tt24GAQg9+Q//VfDuRN9/n05ZxvnHjVGEGnjHMl7Ah0oG
sBG2Ui9ZIzqMnJNim3qJtT/d+GLcVDyBAhRCYqRBWqBw/AOSYIvNerFQOyF0kZfp
P4YrPjOZcxOXVasT3JwfRn32ouP5BBtaTpXisLx0ul0KX2vDJ47sCfUv4pNiy4mZ
s5AUNx/91mgHrHABCC04+moqYITcfj4OBV/Dq9X3SNyimEkHq4b8g46pGqVFC+2U
6oZHMc9Wl1RMIm7a+Enwi4EPCKEBzbD6OZhvVTdJHcJEglBuAya86nwJiioEzHPv
KdYb3QAUyKB23YWVHsHEsWKnaAfiv1b+Kcm/8T01vya+XBR4TtHD2qiHA4sdSX32
y6hJhprRlKTJ7O2j81aZ9pttJNCx4wfN+Z23o56PunRe4V0dPKonv2ajYN9B/7f4
VlxSSw2Lhj48mfwQuWNbnVjjn8opufTzIa+W3gsUfv0pzzNI/n4azeEqJe6h9ehk
0T4G+FSQvTqeM2/dTkFIdp5yX+bNbkN4t5+DU1hJCwLHtuj3wt4hhQn3ZByPLTny
U2ptj4aBn31coT/4mYS+8rS3cUqfdbBUA1St3KuOEBH4dsjNt6GyDL2gJAu1p6rM
A+8zuSkyMmnFZFgYQvd/nlnwxN/IH9QON/t5h+q1O9UEH3N/hGBsjMuyBv78FSJ6
YJHirwxREPI=
=qyza
-----END PGP SIGNATURE-----