-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0777
  IBM Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects
           WebSphere Application Server January 2019 CPU that is
          bundled with IBM WebSphere Application Server Patterns
                               12 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server Patterns
Publisher:         IBM
Operating System:  AIX
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-12547 CVE-2018-1890

Reference:         ASB-2019.0018
                   ESB-2019.0725
                   ESB-2019.0698
                   ESB-2019.0665

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10874750

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM® Java SDK affects WebSphere Application Server
January 2019 CPU that is bundled with IBM WebSphere Application Server Patterns

Product:             WebSphere Application Server Patterns

Component:           Not Applicable

Software version:    Version Independent

Operating system(s): AIX, Linux

Software edition:    All Editions

Reference #:         0874750

Security Bulletin

Summary

There are multiple vulnerabiltities in the IBM SDK Java Technology Edition that
is shipped with IBM WebSphere Application Server. These issues were disclosed
in the IBM Java SDK updates in January 2019.

Vulnerability Details

For information on the IBM Java SDK that is now bundled with WebSphere
Application Server Version 8.5.5 refer to the Knowledge Center link in the
References section.

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf()and jio_vsnprintf() functions. By
sending an overly long argument, a remote attacker could overflow a buffer and
execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

IBM Java SDK shipped with IBM WebSphere Application Server Patterns 1.0.0.0
through 1.0.0.7 and 2.2.0.0 through 2.2.5.3

Remediation/Fixes

Please see the IBM Java SDK Security Bulletin for WebSphere Application Server 
to determine which WebSphere Application Server versions are affected and to
obtain the JDK fixes. The interim fix 1.0.0.0-WS-WASPATTERNS-JDK-1901 can be
used to apply the January SDK iFixes in a PureApplication Environment.

Download and apply the interim fix 1.0.0.0-WS-WASPATTERNS-JDK-1901.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin
Java SE 6, 7, and 7.1 end of service in WebSphere Application Server V8.5
IBM Java SDKs for WebSphere Liberty
Interim Fix 1.0.0.0-WS-WASPATTERNS-JDK-1901

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

07 March 2019 - Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qShu
-----END PGP SIGNATURE-----