-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0596
 IBM Security Bulletin: Multiple vulnerabilities in Oracle Java SE affect
  IBM Spectrum Protect Plus (CVE-2018-3136, CVE-2018-3139, CVE-2018-3149,
CVE-2018-3169, CVE-2018-3180, CVE-2018-3183, CVE-2018-3214, CVE-2018-13785)
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect Plus
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3183
                   CVE-2018-3180 CVE-2018-3169 CVE-2018-3149
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ASB-2018.0290
                   ESB-2019.0472
                   ESB-2019.0418
                   ESB-2019.0415
                   ESB-2019.0387

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10796384

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in Oracle Java SE affect IBM Spectrum Protect Plus
(CVE-2018-3136, CVE-2018-3139, CVE-2018-3149, CVE-2018-3169, CVE-2018-3180,
CVE-2018-3183, CVE-2018-3214, CVE-2018-13785)

Product:             IBM Spectrum Protect Plus

Software version:    10.1.0, 10.1.1, 10.1.2

Operating system(s): Linux

Reference #:         0796384

Security Bulletin

Summary

There are multiple vulnerabilities in Oracle Java SE which is used by IBM
Spectrum Protect Plus. These issues were disclosed as part of the Oracle
Critical Patch Update (CPU) in October 2018.

Vulnerability Details

CVEID: CVE-2018-3136
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3149
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3169
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-3183
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Scripting component could allow an
unauthenticated attacker to take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151500 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3214
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Sound component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-13785
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a wrong
calculation of row_factor in the png_check_chunk_length function in pngrutil.c.
By persuading a victim to open a specially-crafted file, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Spectrum Protect Plus versions 10.1.0 through 10.1.2.

Remediation/Fixes

+---------------+-------------+---------+-------------------------------------------------------------------------------+
|IBM Spectrum   |             |Platform |                                                                               |
|Protect Plus   |First Fixing |         |                                                                               |
|Release        |VRM Level    |         |Link to Fix / Fix Availability Target                                          |
+---------------+-------------+---------+-------------------------------------------------------------------------------+
|10.1           |10.1.3       |Linux    |https://www.ibm.com/support/docview.wssu?id=ibm10743897                        |
+---------------+-------------+---------+-------------------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

25 February 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=uuQY
-----END PGP SIGNATURE-----