-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3896.2
           Multiple vulnerabilities in IBM Java SDK and IBM Java
                Runtime affect Rational Business Developer
                              14 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Business Developer
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12539 CVE-2018-3180 CVE-2018-3139
                   CVE-2018-2952 CVE-2018-1656 CVE-2018-1517

Reference:         ESB-2018.3743
                   ESB-2018.3729
                   ESB-2018.3742.3

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10788575

Revision History:  January  14 2019: Added Software Version
                   December 17 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------



- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bhpu
-----END PGP SIGNATURE-----