-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3620
         Multiple Vulnerabilities in IBM Java SDK affect WebSphere
                    Application Server October 2018 CPU
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated      
                   Delete Arbitrary Files   -- Remote/Unauthenticated      
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180 CVE-2018-3139 

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2018.3599
                   ESB-2018.3528
                   ESB-2018.3391

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10729607

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect WebSphere
Application Server October 2018 CPU

Security Bulletin

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0, Liberty

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Liberty,
Network Deployment, Single Server

Reference #: 0729607

Modified date: 19 November 2018

Summary

There are multiple vulnerabilities in the IBM(R) SDK Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These issues were
disclosed as part of the IBM Java SDK updates in October 2018. These may affect
some configurations of IBM WebSphere Application Server Traditional, IBM
WebSphere Application Server Liberty and IBM WebSphere Application Server
Hypervisor Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability related to the Java SE JSSE component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server
Liberty through 18.0.0.3. IBM SDK, Java Technology Editions used with IBM
WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.9,
8.5.0.0 through 8.5.5.14, Version 8.0.0.0 through 8.0.0.15, Version 7.0.0.0
through 7.0.0.45.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:


For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Liberty Fix Packs as noted below or later fix pack level and
apply one of the interim fixes below:

  o Apply Interim Fix PH04262: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 6R1 Service Refresh 8 Fix Pack 75
  o Apply Interim Fix PH04259: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 35
  o Upgrade to IBM SDK, Java Technology Edition Version 7R1  SR4 FP35 or IBM
    SDK, Java Technology Edition Version 8 SR5 FP25, please refer to IBM Java
    SDKs for Liberty

 

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix
Pack 25 using the instructions in the IBM Knowledge Center Installing and
updating IBM SDK, Java Technology Edition on distributed environments then use
the IBM Installation manager to access the online product repositories to
install the SDK or use IBM Installation manager and access the packages from
Fixcentral.


For V8.5.0.0 through 8.5.5.14 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For information on the IBM Java SDK that is now bundled with WebSphere
Application Server Version 8.5.5 refer to the Knowledge Center link in the
References section.

For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Fix Packs as noted below or later fix pack level and apply
the interim fixes as noted below:

For IBM SDK Java Technology Edition Version 6R1

  o Apply Interim Fix PH04261 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 6R1 Service Refresh 8 Fix Pack 75


For IBM SDK Java Technology Edition Version 7

  o Apply Interim Fix PH04259: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 35


For IBM SDK Java Technology Edition Version 7R1

  o Apply Interim Fix PH04258: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 35


For IBM SDK Java Technology Edition Version 8

  o Apply Interim Fix PH04256: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 5 Fix Pack 25
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply Interim Fix PH04257: Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 5 Fix Pack 25

 

- --OR--

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 15
    (8.5.5.15) or later (targeted availability 1Q 2019).


For V8.0.0.0 through 8.0.0.15 WebSphere Application Server and WebSphere
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 8.0.0.15 then apply Interim
Fix PH04263: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1
Service Refresh 8 Fix Pack 75


For V7.0.0.0 through 7.0.0.45 WebSphere Application Server and WebSphere
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 7.0.0.45  then apply Interim
Fix PH04264: Will upgrade you to IBM SDK, Java Technology Edition, Version 6
Service Refresh 16 Fix Pack 75


WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

19 November 2018: original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/Tcj2aOgq3Tt24GAQjKNRAAvOclUUyTzuUd/OpBnympn2QcXX4VcXNC
9taqtYF77Nwg4GFRPaAd9rzJ3A1Sr4MOoxVcgBy8AV2JDgh2u3NBQHbsAqHHSgWd
WYhu5TF4t0r/cQmf40XQJXQwgewMsUlCZcINdV8X0R4lYOvB7+mX2Fh3Xjq6dlzR
nZ1SHNXFMAIP+9jiU28Z8pNDEI466f/cgJsa9kZUBm3ubpBoyzJw3ZpcfiUm09VQ
hFqfYc0ISvT8fTNAHhZVdc/+qh1AxQ+wNw2bEs/PrzqYq0EPHnfjqmAtyqPrZGj3
6FZmmQPES105JAmtIL03TYukokDMi3zbhOjeoyOTWjvJblrCjQmRocgCtkiwbwNT
U0NJHVXxdA4gD82WYMW/EJRM/eEnlZQwtChWZNxufi+AB6IjAqM9eYum9vp4MQBp
1xrg7yBlM9CmMpSVTdDPLzDk9xIwfhARmIf+frYS2IOjyByRJARlad5o14surtIJ
KNuL7mwhqh6d+rwA0/CrNdYovb+dOozkqSr6RtaI0BPd4gJcdzVUaM1ZAsMjeLFw
vL7NfNOJpzn476uRTtNvolickMjQ+3voygSsI6G85xIHpY45cTcy9hgUS5fB9muF
GN2DiEznupUCTkpsIYbjLSq/NlAUBFd0uZ3bFf4MLXQAOswQA4OFbrXG8ze4tJuG
lGB/HfgingY=
=is3a
-----END PGP SIGNATURE-----