-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0733
       IBM Security SiteProtector System is affected by Apache HTTP
                          Server vulnerabilities
                             28 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security SiteProtector System
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Cross-site Scripting -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10098 CVE-2019-10092 

Reference:         ESB-2019.3957
                   ESB-2019.3557
                   ESB-2019.3133

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1851741

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Security SiteProtector System is affected by Apache HTTP
Server vulnerabilities

Security Bulletin


Summary

IBM Security SiteProtector System has addressed the following vulnerabilities
in Apache HTTP Server.

Vulnerability Details

CVEID:   CVE-2019-10092
DESCRIPTION:   In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site
scripting issue was reported affecting the mod_proxy error page. An attacker
could cause the link on the error page to be malformed and instead point to a
page of their choice. This would only be exploitable where a server was set up
with proxying enabled but was misconfigured in such a way that the Proxy Error
page was displayed.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165367 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N)


CVEID:   CVE-2019-10098
DESCRIPTION:   In Apache HTTP server 2.4.0 to 2.4.39, Redirects configured with
mod_rewrite that were intended to be self-referential might be fooled by
encoded newlines and redirect instead to an unexpected URL within the request
URL.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
165366 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+---------------------------------+----------+
|Affected Product(s)              |Version(s)|
+---------------------------------+----------+
|IBM Security SiteProtector System|3.0.0     |
+---------------------------------+----------+
|IBM Security SiteProtector System|3.1.1     |
+---------------------------------+----------+


Remediation/Fixes

+-------------------------------------------+--------------------+---------------------------------------------+
|Product                                    |VRMF                |Remediation/First Fix                        |
+-------------------------------------------+--------------------+---------------------------------------------+
|IBM Security SiteProtector System          |3.1.1               |Apply the appropriate eXPress Updates (XPUs) |
|                                           |                    |as identified in the SiteProtector Console   |
|                                           |                    |Agent view: UpdateServer_3_1_1_14.pkg        |
+-------------------------------------------+--------------------+---------------------------------------------+
|IBM Security SiteProtector System          |3.0.0               |Apply the appropriate eXPress Updates (XPUs) |
|                                           |                    |as identified in the SiteProtector Console   |
|                                           |                    |Agent view:                                  |
|                                           |                    |                                             |
|                                           |                    |UpdateServer_3_1_1_14.pkg                    |
+-------------------------------------------+--------------------+---------------------------------------------+

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7+Ny
-----END PGP SIGNATURE-----