-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1422
                   InfoSphere Information Server updated
                                9 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2678 CVE-2018-2677 CVE-2018-2663
                   CVE-2018-2657 CVE-2018-2634 CVE-2018-2633
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2588
                   CVE-2018-2579 CVE-2018-1417 

Reference:         ASB-2018.0024
                   ESB-2018.0180

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22015254

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects IBM
InfoSphere Information Server

Security Bulletin

Document information
Software version: 9.1, 11.3, 11.5, 11.7
Operating system(s): AIX, HP-UX, Linux, Solaris, Windows
Reference #: 2015254
Modified date: 08 May 2018

Summary

There are multiple vulnerabilities in the IBM SDK Java Technology Edition,
Versions 6 and 7 that are used by IBM InfoSphere Information Server. These
issues were disclosed as part of the IBM Java SDK updates in January 2018.

Vulnerability Details

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2634
DESCRIPTION: An unspecified vulnerability related to the Java SE JGSS component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137886 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2018-2657
DESCRIPTION: An unspecified vulnerability related to the Java SE, Serialization
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137910 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2603
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE I18n component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2678
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137933 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2677
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137932 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2663
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137917 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2588
DESCRIPTION: An unspecified vulnerability related to the Java SE LDAP component
could allow an authenticated attacker to obtain sensitive information resulting
in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137841 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2579
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137833 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-1417
DESCRIPTION: Under certain circumstances, a flaw in the J9 JVM allows untrusted
code running under a security manager to elevate its privileges.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
138823 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

The following products, running on all supported platforms, are affected:
IBM InfoSphere Information Server: versions 9.1, 11.3, 11.5 and 11.7
IBM InfoSphere Information Server on Cloud: version 11.5

Remediation/Fixes

+-----------------------------------------------------------------------+
|Product    |VRMF    |APAR    |Remediation/First Fix                    |
|-----------+--------+--------+-----------------------------------------|
|InfoSphere |11.7    |JR59198 |--Follow instructions in the README      |
|Information|        |        |                                         |
|Server     |        |        |                                         |
|-----------+--------+--------+-----------------------------------------|
|InfoSphere |11.5    |JR59198 |--Follow instructions in the README      |
|Information|        |        |                                         |
|Server,    |        |        |                                         |
|Information|        |        |                                         |
|Server on  |        |        |                                         |
|Cloud      |        |        |                                         |
|-----------+--------+--------+-----------------------------------------|
|InfoSphere |11.3    |JR59198 |--Follow instructions in the README      |
|Information|        |        |                                         |
|Server     |        |        |                                         |
|-----------+--------+--------+-----------------------------------------|
|InfoSphere |9.1     |JR59198 |--Upgrade to a new release               |
|Information|        |        |                                         |
|Server     |        |        |                                         |
+-----------------------------------------------------------------------+

Workarounds and Mitigations

None

Change History

08 May 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                          Cross reference information
  Segment        Product      Component      Platform         Version   Edition
Information  InfoSphere                 AIX, HP-UX, Linux,  9.1, 11.5,
 Management  Information                Solaris, Windows    11.3, 11.7
             Server

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cZ9U
-----END PGP SIGNATURE-----