-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1582
  Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects
                WebSphere Application Server April 2018 CPU
                                24 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2800 CVE-2018-2783 

Reference:         ASB-2018.0100
                   ESB-2018.1539
                   ESB-2018.1538
                   ESB-2018.1441
                   ESB-2018.1319

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016282

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects WebSphere
Application Server April 2018 CPU

Document information

More support for: WebSphere Application Server
Java SDK

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Liberty,
Network Deployment, Single Server

Reference #: 2016282

Modified date: 23 May 2018

Summary

There are multiple vulnerabiltities in the IBM(R) SDK Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These issues were
disclosed as part of the IBM Java SDK updates in April 2018. These may affect
some configurations of IBM WebSphere Application Server Traditional, IBM
WebSphere Application Server Liberty and IBM WebSphere Application Server
Hypervisor Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause high
confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2800
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141956 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

IBM SDK, Java Technology Editions shipped with WebSphere Application Server
Liberty through 18.0.0.1. IBM SDK, Java Technology Editions shipped with IBM
WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.7,
8.5.0.0 through 8.5.5.13, Version 8.0.0.0 through 8.0.0.15, Version 7.0.0.0
through 7.0.0.45.

  o This does not occur on IBM SDK, Java Technology Editions that are shipped
    with WebSphere Application Server Fix Packs 18.0.0.2, 9.0.0.8, 8.5.5.14 or
    later.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

NOTE: The April update added a new security property. This property will be
set progamatically for WebSphere Application Server traditional versions 8.5,
8.0 and 7.0 running Java SDK versions 6, 6R1, 7.0 or 7R1. This will require
the installation of interim fix PI97281. The property does not need to be
addressed by WebSphere Application Server for Liberty or when running Java SDK
version 8.

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Liberty Fix Packs as noted below or later fix pack level
and apply one of the interim fixes below:

  o Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later
    then apply Interim Fix PI96294:  Will upgrade you to IBM SDK, Java
    Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 65
  o Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later
    then apply Interim Fix PI96290:                        Will upgrade you to
    IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP25
  o For IBM SDK, Java Technology Edition Version 7R1 and IBM SDK, Java
    Technology Edition Version 8, please refer to IBM Java SDKs for Liberty
    --OR--
  o Apply IBM Java SDK shipped with WebSphere Application Server Liberty
    (18.0.0.2) or later (targeted availability 2Q2018).

For Version 9 WebSphere Application Server Traditional:

Update the IBM SDK, Java Technology Edition using the instructions in the IBM
Knowledge Center Installing and updating IBM SDK, Java Technology Edition on
distributed environments then use the IBM Installation manager to access the
online product repositories to install the SDK or use IBM Installation manager
and access the packages from Fixcentral.

For V8.5.0.0 through 8.5.5.13 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For information on the IBM Java SDK that is now bundled with WebSphere
Application Server Version 8.5.5 refer to the Knowledge Center link in the
References section.

For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Fix Packs as noted below or later fix pack level and apply
the interim fixes as noted below:

For IBM SDK Java Technology Edition Version 6R1

  o Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.12 or
    later then apply Interim Fix PI97281.
  o Then apply Interim Fix PI96292:     Will upgrade you to IBM SDK, Java
    Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 65

For IBM SDK Java Technology Edition Version 7

  o Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.12 or
    later then apply Interim Fix PI97281.
  o Then apply Interim Fix PI96290:                       Will upgrade you to
    IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP25

For IBM SDK Java Technology Edition Version 7R1

  o Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.12 or
    later then apply Interim Fix PI97281.
  o Then apply Interim Fix PI96289:                    Will upgrade you to IBM
    SDK, Java Technology Edition, Version 7R1 Service Refresh 4 FP25

For IBM SDK Java Technology Edition Version 8

  o Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.9 or
    later then apply Interim Fix PI96286 :                   Will upgrade you
    to IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 FP15
  o For environnments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply Interim Fix PI96287:    Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 5 FP15

- --OR--

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 14
    (8.5.5.14) or later (targeted availability 3Q 2018).


For V8.0.0.0 through 8.0.0.15 WebSphere Application Server and WebSphere
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 8.0.0.14 or later then apply
the interim fixes below:

  o Apply Interim Fix PI97281
  o Then apply Interim Fix PI96295:         Will upgrade you to IBM SDK, Java
    Technology Edition, Version 6R1 Service Refresh 8  Fix Pack 65

For V7.0.0.0 through 7.0.0.45 WebSphere Application Server and WebSphere
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 7.0.0.43 or later then apply
the interim fix below:

  o Apply Interim Fix PI97281
  o Then apply Interim Fix PI96297:    Will upgrade you to IBM SDK, Java
    Technology Edition, Version 6 Service Refresh 16 Fix Pack 65


WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

23 May 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HaQf
-----END PGP SIGNATURE-----