-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2176
 Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
                Runtime affect Rational Business Developer.
                               27 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Business Developer
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2799 CVE-2018-2798 CVE-2018-2797
                   CVE-2018-2796 CVE-2018-2795 CVE-2018-2794
                   CVE-2018-2783  

Reference:         ASB-2018.0100
                   ASB-2018.0085
                   ESB-2018.1251
                   ESB-2018.1226

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10717895

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect Rational Business Developer.

Document information

More support for: Rational Business Developer

Software version: v9.0.1.1, v9.1.1.1, v9.5.1

Operating system(s): Linux, Windows

Reference #: 0717895

Modified date: 26 July 2018

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 7 & 8 and IBM(R) Runtime Environment Java(TM) Version 7 & 8 used by Rational
Business Developer. These issues were disclosed as part of the IBM Java SDK
updates in April 2018.

Vulnerability Details

CVEID: CVE-2018-2795
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2796
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Concurrency component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141952 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2797
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JMX component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141953 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2798
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit AWT component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141954 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2799
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JAXP component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141955 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2794
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, JRockit Security component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141950 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

Rational Business Developer 9.0 - 9.5

Remediation/Fixes

+-----------+------+-------+--------------------------------------------------+
|  Product  | VRMF | APAR  |                Remediation/First Fix             |
+-----------+------+-------+--------------------------------------------------+
|  Rational |      |       |  https://www-945.ibm.com/support/fixcentral/swg/ |
|Business   |      |  None |selectFixes?parent=ibm%7ERational&product=ibm/    |
|Developer  |9.0.x |       |Rational/Rational+Business+Developer&release=     |
|           |      |       |9.0.1.1&platform=All&function=all                 |
+-----------+------+-------+--------------------------------------------------+
| Rational  |      |       |  https://www-945.ibm.com/support/fixcentral/swg/ |
|Business   |      |  None |selectFixes?parent=ibm%7ERational&product=ibm/    |
|Developer  |9.1.x |       |Rational/Rational+Business+Developer&release=     |
|           |      |       |9.1.1.1&platform=All&function=all                 |
+-----------+------+-------+--------------------------------------------------+
| Rational  |      |       |  https://www-945.ibm.com/support/fixcentral/swg/ |
|Business   |      |  None |selectFixes?parent=ibm%7ERational&product=ibm/    |
|Developer  |9.5.x |       |Rational/Rational+Business+Developer&release=9.5.1|
|           |      |       |&platform=All&function=all                        |
+-----------+------+-------+--------------------------------------------------+

                                    
Workarounds and Mitigations

None

Acknowlegement

None

Change History

7 May 2018 Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CH3/
-----END PGP SIGNATURE-----