-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1484
     Multiple vulnerabilities in IBM Java Runtime affect ITCAM for SOA
                                1 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tivoli Composite Application Manager for SOA
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   Solaris
                   AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-3180 CVE-2018-3139
                   CVE-2018-1890  

Reference:         ASB-2019.0018
                   ASB-2018.0290
                   ESB-2019.1481
                   ESB-2019.1438

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10880651

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect ITCAM for SOA

Product:             Tivoli Composite Application Manager for SOA
Software version:    All Versions
Operating system(s): AIX, Linux, Solaris, Windows
Reference #:         0880651


Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 6/7
used by ITCAM for SOA. ITCAM for SOA has addressed the applicable CVEs.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether additional Java
vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Tivoli Composite Application Manager for SOA v7.2.0 - 7.2.0.1 Interim Fix
13

Remediation/Fixes

Product                                           VRMF     APAR     Remediation / First Fix

IBM Tivoli Composite Application Manager for SOA  7.2.0.1  IJ15669  7.2.0.1-TIV-ITCAMSOA-IF0014

Workarounds and Mitigations

None

Change History

11 April 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rx2o
-----END PGP SIGNATURE-----