-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0592
         IBM Security Bulletin: Multiple vulnerabilities affecting
                      the IBM Spectrum Protect Server
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Root Compromise          -- Existing Account      
                   Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180 CVE-2018-3139 CVE-2018-1897
                   CVE-2018-1857 CVE-2018-1834 CVE-2018-1802
                   CVE-2018-1799 CVE-2018-1781 CVE-2018-1780
                   CVE-2018-1711 CVE-2018-1710 CVE-2018-1685

Reference:         ASB-2018.0290
                   ESB-2019.0589
                   ESB-2019.0490
                   ESB-2019.0415
                   ESB-2019.0414

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10793907
   http://www.ibm.com/support/docview.wss?uid=ibm10794389

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect the IBM Spectrum Protect
Server (CVE-2018-3139. CVE-2018-3180)

Product:             IBM Spectrum Protect

Component:           Server

Software version:    8.1

Operating system(s): AIX, Linux, Windows

Reference #:         0794389

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java used by the
IBM Spectrum Protect Server. These issues were disclosed as part of the IBM
Java SDK updates in October 2018.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

These vulnerabilities affect the IBM Spectrum Protect Server 8.1.0.0 through
8.1.6.100.

Remediation/Fixes

+-----------------------+----------+-----------+---------------------------------------------------------------------------------+
|IBM Spectrum Protect   |First     |           |                                                                                 |
|Server Release         |Fixing    |Platform   |Link to Fix                                                                      |
|                       |VRM Level |           |                                                                                 |
+-----------------------+----------+-----------+---------------------------------------------------------------------------------+
|8.1                    |8.1.7     |AIX        |ftp://public.dhe.ibm.com/storage/tivoli-storage-management/maintenance/server/   |
|                       |          |Linux      |v8r1/                                                                            |
|                       |          |Windows    |                                                                                 |
+-----------------------+----------+-----------+---------------------------------------------------------------------------------+


Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

25 February 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

===============================================================================

Multiple Db2 vulnerabilities affect the IBM Spectrum Protect Server
(CVE-2018-1685, CVE-2018-1710, CVE-2018-1711, CVE-2018-1780, CVE-2018-1781,
CVE-2018-1799, CVE-2018-1802, CVE-2018-1834, CVE-2018-1857, CVE-2018-1897)

Product:             IBM Spectrum Protect

Component:           Server

Software version:    8.1

Operating system(s): AIX, Linux, Windows

Reference #:         0793907

Security Bulletin

Summary

The IBM Spectrum Protect Server is affected by multiple IBM Db2
vulnerabilities. These Db2 vulnerabilities could allow a local user to gain
elevated privileges, read any file on the system, or execute arbitrary code on
the system.

Vulnerability Details

CVEID: CVE-2018-1685
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
contains a vulnerability in db2cacpy that could allow a local user to read any
file on the system.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
145502 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1710
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
tool db2licm is affected by buffer overflow vulnerability that can potentially
result in arbitrary code execution.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146364 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1711
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to to gain privileges due to allowing modification of
columns of existing tasks.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146369 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1780
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local db2 instance owner to obtain root access by exploiting a
symbolic link attack to read/write/corrupt a file that they originally did not
have permission to access.
CVSS Base Score: 7.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148803 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1781
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a local user to obtain root access by exploiting a symbolic link
attack to read/write/corrupt a file that they originally did not have
permission to access.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
148804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1799
DESCRIPTION: IBM DB2 could allow a local unprivileged user to overwrite files
on the system which could cause damage to the database.
CVSS Base Score: 6.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
149429 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2018-1802
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
binaries load shared libraries from an untrusted path potentially giving low
privilege user full access to the DB2 instance account by loading a malicious
shared library.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
149640 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1834
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
contains a vulnerability that could allow a local user to escalate their
privileges to root through a symbolic link attack.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
150511 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1857
DESCRIPTION: IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server)
could allow a user to bypass FGAC control and gain access to data they
shouldn''t be able to see.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151155 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-1897
DESCRIPTION: IBM DB2 db2pdcfg is vulnerable to a stack based buffer overflow,
caused by improper bounds checking which could allow an attacker to execute
arbitrary code
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152462
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

These vulnerabilities affect the IBM Spectrum Protect Server 8.1.0.0 through
8.1.6.100.

Remediation/Fixes

+-----------------------+----------+-----------+---------------------------------------------------------------------------------+
|IBM Spectrum Protect   |First     |           |                                                                                 |
|Server Release         |Fixing    |Platform   |Link to Fix                                                                      |
|                       |VRM Level |           |                                                                                 |
+-----------------------+----------+-----------+---------------------------------------------------------------------------------+
|8.1                    |8.1.7     |AIX        |ftp://public.dhe.ibm.com/storage/tivoli-storage-management/maintenance/server/   |
|                       |          |Linux      |v8r1/                                                                            |
|                       |          |Windows    |                                                                                 |
+-----------------------+----------+-----------+---------------------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

25 February 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=GJZz
-----END PGP SIGNATURE-----