-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1539
 Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime IBM affect
       IBM Decision Optimization Center and IBM ILOG ODM Enterprise
                                21 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Decision Optimization Center
                   IBM ILOG ODM Enterprise
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2800 CVE-2018-2799 CVE-2018-2798
                   CVE-2018-2797 CVE-2018-2796 CVE-2018-2795
                   CVE-2018-2783  

Reference:         ASB-2018.0085
                   ESB-2018.1475
                   ESB-2018.1462
                   ESB-2018.1226

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016406

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime IBM affect IBM Decision Optimization Center and IBM ILOG ODM Enterprise

Security Bulletin

Document information
Software version: 3.6, 3.6.0.1, 3.7, 3.7.0.1, 3.7.0.2, 3.8, 3.8.0.1, 3.8.0.2,
3.9.0, 3.9.0.1
Operating system(s): AIX, Linux, Windows
Software edition: All Editions
Reference #: 2016406
Modified date: 18 May 2018

Summary

There are multiple vulnerabilities in IBM SDK Java and IBM Runtime
Environment Java Versions 6 and 7 used by IBM Decision Optimization Center.
These issues were disclosed as part of the IBM Java SDK updates in April 2018

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.
CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause high confidentiality
impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2799
DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141955 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2798
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141954 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2797
DESCRIPTION: An unspecified vulnerability related to the Java SE JMX component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141953 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2796
DESCRIPTION: An unspecified vulnerability related to the Java SE Concurrency
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141952 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2795
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2800
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141956 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM Decision Optimization Center v3.9.0.1 and earlier

Remediation/Fixes

IBM ILOG ODM Enterprise
- From v3.6 to v3.7.0.2: IBM SDK, Java Technology Edition, Version 6 Service
Refresh 16 Fix Pack 65 and subsequent releases

IBM Decision Optimization Center
- From v3.8 to v3.8.0.1: IBM SDK, Java Technology Edition, Version 6 Service
Refresh 16 Fix Pack 65 and subsequent releases

- From v3.8.0.2: IBM SDK, Java Technology Edition, Version 7 Service Refresh 10
Fix Pack 25 and subsequent releases


The recommended solution is to download and install the IBM Java SDK as soon as
practicable.

Before installing a newer version of IBM Java SDK, please ensure that you:

  * Close any open programs that you have running;
  * Rename the initial directory of the IBM Java SDK (for example: with a .old
    at the end),
  * Download and install IBM Java SDK.


Here are the detailed instructions for updating IBM Java SDK.

You must verify that applying this fix does not cause any compatibility issues.

Change History

18 May 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6/PB
-----END PGP SIGNATURE-----