-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3245
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
  Process Designer used in IBM Business Automation Workflow, IBM Business
              Process Manager, and WebSphere Lombardi Edition
                              24 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Process Designer
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Increased Privileges            -- Existing Account            
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-1656 

Reference:         ESB-2018.3197
                   ESB-2018.3196
                   ESB-2018.3193
                   ESB-2018.3192
                   ESB-2018.3161
                   ESB-2018.3160

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10731615

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Process Designer used in IBM Business Automation Workflow, IBM Business Process
Manager, and WebSphere Lombardi Edition

Document information

More support for: IBM Process Designer

Component: General, Security

Software version: 7.2, 7.2.0.1, 7.2.0.2, 7.2.0.3, 7.2.0.4, 7.2.0.5, 7.5, 
7.5.0.1, 7.5.1, 7.5.1.1, 7.5.1.2, 8.0, 8.0.1, 8.0.1.1, 8.0.1.2, 8.0.1.3, 8.5,
8.5.0.1, 8.5.0.2, 8.5.5, 8.5.6, 8.5.7, 8.6.0.CF201712, 8.6.0.CF201803, 8.6, 
18.0.0.0, 18.0.0.1

Operating system(s): Linux, Windows

Reference #: 0731615

Modified date: 23 October 2018

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Versions 6
and 7 used by IBM Process Designer. IBM Process Designer has addressed the
applicable CVEs.

Vulnerability Details

CVEID:  CVE-2018-1656
DESCRIPTION:  The IBM Java Runtime Environment's Diagnostic Tooling Framework
for Java (DTFJ) does not protect against path traversal attacks when extracting
compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2018-12539
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated
privileges on the system, caused by the failure to restrict the use of Java
Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and
use Attach API operations to only the process owner. An attacker could exploit
this vulnerability to execute untrusted native code and gain elevated
privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148389 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects IBM Business Automation Workflow V18.0.0.0 through
V18.0.0.1, IBM Business Process Manager V7.5.0.0 through V8.6.0 2017.12, and
WebSphere Lombardi Edition V7.2.0.0 through V7.2.0.5.

Remediation/Fixes

The Eclipse-based IBM Process Designer tool includes an instance of IBM(R)
Runtime Environment Java(TM) Versions 6 or 7. To provide the fix for this
development tool, install the APAR JR59944 for your product:

  o IBM Business Automation Workflow V18.0.0.1
  o IBM Business Automation Workflow V18.0.0.0
  o IBM Business Process Manager V8.6
  o IBM Business Process Manager Express V8.6
  o IBM Business Process Manager Advanced V8.5.7
  o IBM Business Process Manager Standard V8.5.7
  o IBM Business Process Manager Express V8.5.7

Because support for Java 6 with Business Process Manager ended, if you are on
earlier version of IBM Business Process Manager or WebSphere Lombardi Edition
IBM recommends that you upgrade to IBM Business Process Manager V8.5.7.0
2017.06 or later or IBM Business Automation Workflow and that you apply APAR
JR59944.

Workarounds and Mitigations

CVE-2018-12539 can be mitigated by disabling the Attach API functionality with
the command line option -Dcom.ibm.tools.attach.enable=no

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Some versions of IBM Business Process Manager (BPM) and IBM Business Monitor do
not support certain Java versions running with WebSphere Application Server
Network Deployment V8.5

Support for Java 6 with Business Process Manager and Business Monitor ending
April 2018

Change History

23 October 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GBEc
-----END PGP SIGNATURE-----