-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0514
             IBM SDK, Java Technology Edition security updates
                             21 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM SDK, Java Technology Edition
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   Solaris
                   AIX
                   HP-UX
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2657 CVE-2018-2641 CVE-2018-2639
                   CVE-2018-2638 CVE-2018-2637 CVE-2018-2634
                   CVE-2018-2633 CVE-2018-2629 CVE-2018-2618
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2599
                   CVE-2018-2588 CVE-2018-2582 CVE-2018-2579
                   CVE-2018-1417  

Reference:         ASB-2018.0024
                   ESB-2018.0205
                   ESB-2018.0180

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22012965

- --------------------------BEGIN INCLUDED TEXT--------------------

Document information

More support for: Runtimes for Java Technology

Software version: 6.0, 6.1, 7.0, 7.1, 8.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows, z/OS

Software edition: J2SE, Java SE

Reference #: 2012965

Modified date: 20 February 2018


Security Bulletin: Multiple vulnerabilities may affect IBM(R) SDK, Java(TM)
Technology Edition

Summary

Java SE issues disclosed in the Oracle January 2018 Critical Patch Update, plus
one additional vulnerability

Vulnerability Details

CVE IDs: CVE-2018-2639 CVE-2018-2638 CVE-2018-2633 CVE-2018-2637 CVE-2018-2634
CVE-2018-2582 CVE-2018-2641 CVE-2018-2618 CVE-2018-2657 CVE-2018-2629
CVE-2018-2603 CVE-2018-2599 CVE-2018-2602 CVE-2018-2678 CVE-2018-2677
CVE-2018-2663 CVE-2018-2588 CVE-2018-2579 CVE-2018-1417

DESCRIPTION: This bulletin covers all applicable Java SE CVEs published by
Oracle as part of their January 2018 Critical Patch Update. For more
information please refer to Oracle's January 2018 CPU Advisory and the X-Force
database entries referenced below.

This bulletin also describes one additional vulnerability which affects IBM
SDK, Java Technology Edition.

CVEID: CVE-2018-2639
DESCRIPTION: An unspecified vulnerability related to the Java SE Deployment
component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137891 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2638
DESCRIPTION: An unspecified vulnerability related to the Java SE Deployment
component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137890 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2637
DESCRIPTION: An unspecified vulnerability related to the Java SE JMX component
could allow an unauthenticated attacker to cause high confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137889 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2634
DESCRIPTION: An unspecified vulnerability related to the Java SE JGSS component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137886 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2018-2582
DESCRIPTION: An unspecified vulnerability related to the Java SE VM component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137836 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-2641
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137893 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-2618
DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-2657
DESCRIPTION: An unspecified vulnerability related to the Java SE, Serialization
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137910 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2629
DESCRIPTION: An unspecified vulnerability related to the Java SE JGSS component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137880 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-2603
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2599
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to cause no confidentiality impact, low
integrity impact, and low availability impact.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE I18n component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2678
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137933 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2677
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137932 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2663
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137917 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2588
DESCRIPTION: An unspecified vulnerability related to the Java SE LDAP component
could allow an authenticated attacker to obtain sensitive information resulting
in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137841 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2579
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137833 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-1417
DESCRIPTION: Under certain circumstances, a flaw in the J9 JVM allows untrusted
code running under a security manager to elevate its privileges.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138823 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 55 and
earlier releases
IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 55 and
earlier releases
IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 15 and
earlier releases
IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 15 and
earlier releases
IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 7 and
earlier releases

Remediation/Fixes

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 6 Service Refresh 16 Fix Pack 60 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 6R1 Service Refresh 8 Fix Pack 60 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7 Service Refresh 10 Fix Pack 20 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7R1 Service Refresh 4 Fix Pack 20 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 8 Service Refresh 5 Fix Pack 10 and subsequent releases

IBM SDK, Java Technology Edition releases can be downloaded, subject to the
terms of the developerWorks license, from here.

IBM customers requiring an update for an SDK shipped with an IBM product should
contact IBM support, and/or refer to the appropriate product security bulletin.

APAR numbers are as follows:

IJ04031 (CVE-2018-2639)
IJ04034 (CVE-2018-2638)
IJ04036 (CVE-2018-2633)
IJ04037 (CVE-2018-2637)
IJ04038 (CVE-2018-2634)
IJ04039 (CVE-2018-2582)
IJ04040 (CVE-2018-2641)
IJ04041 (CVE-2018-2618)
IJ04042 (CVE-2018-2657)
IJ04043 (CVE-2018-2603)
IJ04044 (CVE-2018-2599)
IJ04045 (CVE-2018-2602)
IJ04046 (CVE-2018-2678)
IJ04047 (CVE-2018-2677)
IJ04051 (CVE-2018-2663)
IJ04052 (CVE-2018-2588)
IJ04053 (CVE-2018-2579)
IJ04021 (CVE-2018-1417)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3
Oracle January 2018 Java SE Critical Patch Update Advisory
IBM SDK, Java Technology Edition Security Vulnerabilities


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Change History

February 20 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yGk4
-----END PGP SIGNATURE-----