-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2787
 Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
                Runtime affect IBM Security Access Manager
                             19 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Access Manager
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2799 CVE-2018-2797 CVE-2018-2796
                   CVE-2018-2795 CVE-2018-2783 

Reference:         ASB-2018.0100
                   ASB-2018.0085
                   ESB-2018.2750
                   ESB-2018.2747
                   ESB-2018.1253
                   ESB-2018.1252
                   ESB-2018.1251
                   ESB-2018.1226

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10731815

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime affect IBM Security Access Manager

Security Bulletin

Document information

More support for: IBM Security Access Manager

Software version: 6.1, 6.1.1, 7.0, 7.0.0, 8.0, 8.0.0, 8.0.0.1, 8.0.0.2,
8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1, 8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5, 8.0.1.6,
8.0.1.7, 9.0, 9.0.0, 9.0.0.1, 9.0.1, 9.0.1.0, 9.0.2, 9.0.2.0, 9.0.2.1, 9.0.3,
9.0.3.1, 9.0.4

Operating system(s): Platform Independent

Reference #: 0731815

Modified date: 17 September 2018

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Versions 6, 7 & 8 and IBM(R) Runtime Environment Java(TM) Versions 6,7 & 8 used by
IBM Security Access Manager software and appliances. These issues were
disclosed as part of the IBM Java SDK updates in January 2018.

Vulnerability Details

CVEID: CVE-2018-2795
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141951 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

 

CVEID: CVE-2018-2796
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Concurrency component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141952 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

 

CVEID: CVE-2018-2797
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JMX component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141953 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

 

CVEID: CVE-2018-2799
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JAXP component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141955 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

 

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM Tivoli Access Manager for e-business version 6.1

IBM Tivoli Access Manager for e-business version 6.1.1

IBM Security Access Manager for Web version 7.0 software release

IBM Security Access Manager for Web version 8 appliance

IBM Security Access Manager for Mobile version 8 appliance

IBM Security Access Manager version 9 appliance

Remediation/Fixes

If you run your own Java code using the IBM Java Runtime delivered with an IBM
Security Access Manager software product, you should evaluate your code to
determine whether the complete list of vulnerabilities are applicable to your
code. For a complete list of vulnerabilities please refer to the link for "IBM
Java SDK Security Bulletin" located in the "References" section for more
information.

The table below provides links to patches for all affected versions. Follow the
installation instructions in the README file included with the patch.
 

+-------------------+----------+------------+---------------------------------+
|Product            |VRMF      |APAR        |Remediation                      |
+-------------------+----------+------------+---------------------------------+
|IBM Tivoli Access  |6.1 -     |IJ06528     |Apply Interim Fix 36:            |
|Manager for        |6.1.0.35  |            |6.1.0-ISS-TAM-IF0036             |
|e-business         |          |            |                                 |
+-------------------+----------+------------+---------------------------------+
|IBM Tivoli Access  |6.1.1 -   |IJ06528     |Apply Interim Fix 35:            |
|Manager for        |6.1.1.34  |            |6.1.1-ISS-TAM-IF0035             |
|e-business         |          |            |                                 |
+-------------------+----------+------------+---------------------------------+
|IBM Security Access|7.0 -     |IJ06528     |Apply Interim Fix 35:            |
|Manager for Web    |7.0.0.34  |            |7.0.0-ISS-SAM-IF0035             |
|(software)         |(software)|            |                                 |
+-------------------+----------+------------+---------------------------------+
|IBM Security Access|8.0 -     |IJ06496     |Upgrade to 8.0.1.8:              |
|Manager for Web    |8.0.1.7   |            |8.0.1-ISS-WGA-FP0008             |
|(appliance)        |          |            |                                 |
+-------------------+----------+------------+---------------------------------+
|IBM Security Access|8.0 -     |IJ06510     |Upgrade to 8.0.1.8:              |
|Manager for Mobile |8.0.1.7   |            |8.0.1-ISS-ISAM-FP0008            |
|(appliance)        |          |            |                                 |
+-------------------+----------+------------+---------------------------------+
|IBM Security Access|9.0 -     |IJ06496     |Upgrade to 9.0.5.0:              |
|Manager (appliance)|9.0.5.0   |            |9.0.5-ISS-ISAM-FP0000            |
+-------------------+----------+------------+---------------------------------+


For IBM Tivoli Access Manager for e-business 6.0 and earlier, IBM recommends
upgrading to a fixed, supported release of the product.

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

20 August 2018: Original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
 Product   Component Platform                  Version                  Edition
   IBM                        6.1, 6.1.1, 7.0, 8.0, 8.0.0.1, 8.0.0.2,
 Security  Java               8.0.0.3, 8.0.0.4, 8.0.0.5, 8.0.1,
  Access   Runtime            8.0.1.2, 8.0.1.3, 8.0.1.4, 8.0.1.5,
 Manager                      8.0.1.6, 9.0, 9.0.0.1, 9.0.1, 9.0.2,
 for Web                      9.0.2.1, 9.0.3, 9.0.4, 9.0.3.1, 8.0.1.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cPsg
-----END PGP SIGNATURE-----