-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2180
        Security Bulletin: Vulnerability in IBM Java SDK affect IBM
                          Content Classification
                               27 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Content Classification
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote with User Interaction
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2799 CVE-2018-2798 CVE-2018-2796
                   CVE-2018-2795 CVE-2018-2790 CVE-2018-2783
                   CVE-2018-2582  

Reference:         ASB-2018.0100
                   ASB-2018.0085
                   ESB-2018.0205
                   ESB-2018.0180

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22014442

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in IBM Java SDK affect IBM Content
Classification

Document information

More support for: Content Classification

Software version: 8.8

Operating system(s): Linux, Windows

Reference #: 2014442

Modified date: 26 July 2018

Security Bulletin

Summary

There is vulnerability in IBM(R) SDK Java Technology Edition, Version 6 used by
IBM Content Classification. These issues were disclosed as part of the IBM Java
SDK updates in April 2018.

Vulnerability Details

CVEID:  CVE-2018-2582
DESCRIPTION:  An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Hotspot component could allow an unauthenticated
attacker to cause no confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137836 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-2795
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/141951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2796
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Concurrency component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141952 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2798
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit AWT component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141954 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2799
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JAXP component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141955 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2790
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/141946 for the current score

Affected Products and Versions

IBM Content Classification Versions 8.8

Remediation/Fixes

+---------------------------+----+--------------------------------+
|Product                    |VRM |Remediation                     |
+---------------------------+----+--------------------------------+
|IBM Content Classification |8.8 |Use IBM Content Classification  |
|                           |    |8.8.0.3 Fix Pack 0003           |
+---------------------------+----+--------------------------------+

Workarounds and Mitigations

None

Change History

26 July 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW1qkqGaOgq3Tt24GAQg3RhAAww+Jr7I0hLtT33uBeOq9rPJ9h4G5YlD7
HOpJIFFPgrvlcLgL/jV2pxHiWbZjuUmVAJd3lcTsSyuoKx3ykKam4EStCriimpN2
YX7x/CeAKcw6UBcZCJhyLI/7NEYAsU2SXSumn5yiLBcMAqZa+zODgHstYYHkClGH
W1L+4FjMOdJOIDagdoMLQljVEbCbP9c275kR4wuS7W8NMhlo4lFPieMaNPahyo+4
w+695oEvewSOLVSS6S3/rgwXa2LQ6XKLxfOT2w4OD+sSdZvcYn0syohoLnQFNg/z
4UI5psoaV5YfgLSUrYLljn889IJW0JLvAiKFQGyARz2K7JGznuvivwWGzdqZq1ax
Lb3y1+X4XfTwPY03GUmfF/suE3Yy0qhcsTHcJU1iJbnAN6APc+Q8+i8GQDh1p0n2
iQxBOMcjclNwQsXO/JiUjB2c5vU2/RikZXy6S01obSbKXKtes3lmUszUTe6hug6D
RHZkJ9Klgf1/El8zsp9Aav2KP1A/1dsdb+BZfETqrHHiPmsJGqR9nMdc7hRg9VDl
UUZKeq0MmZmc0OH09cyBosA7QAWJaPVAC27b/6BAk9b2IJvsLkQoP0J255CW66ur
Jq9kWMfMut3HHyMWaMStlJYDSjSuPTQe5yqpGaal7GwXU3rMQvfe6RD4yIEI1zMm
q6noUpn8yl4=
=T89G
-----END PGP SIGNATURE-----