-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1495
          Security Bulletin: Multiple vulnerabilities may affect
                  IBM(R) SDK, Java(TM) Technology Edition
                                1 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Runtimes for Java Technology
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0118
                   ESB-2019.1446
                   ESB-2019.1432
                   ESB-2019.1344

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10882850

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities may affect IBM(R) SDK, Java(TM)
Technology Edition

Document information

More support for: Runtimes for Java Technology

Software version: All Versions

Operating system(s): Platform Independent

Reference #: 0882850

Modified date: 30 April 2019


Summary

Java SE issues disclosed in the Oracle April 2019 Critical Patch Update, plus
one additional vulnerability

Vulnerability Details

DESCRIPTION: This bulletin covers all applicable Java SE CVEs published by
Oracle as part of their April 2019 Critical Patch Update, plus one additional
vulnerability. For more information please refer to Oracle's April 2019 CPU
Advisory and the X-Force database entries referenced below.

CVEID: CVE-2019-2698
DESCRIPTION: An unspecified vulnerability related to the Java SE 2D component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2697
DESCRIPTION: An unspecified vulnerability related to the Java SE 2D component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by
the execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 40 and
earlier releases
IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 40
and earlier releases
IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 31 and
earlier releases

For detailed information on which CVEs affect which releases, please refer to
the  IBM SDK, Java Technology Edition Security Vulnerabilities page.

Remediation/Fixes

Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7 Service Refresh 10 Fix Pack 45 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7R1 Service Refresh 4 Fix Pack 45 and subsequent releases
Fixes for applicable vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 8 Service Refresh 5 Fix Pack 35 and subsequent releases

IBM SDK, Java Technology Edition releases can be downloaded, subject to the
terms of the developerWorks license, from the Java Developer Center.

IBM customers requiring an update for an SDK shipped with an IBM product
should contact IBM support, and/or refer to the appropriate product security
bulletin.

APAR numbers are as follows:

IJ15688 (CVE-2019-2698)
IJ15689 (CVE-2019-2697)
IJ15690 (CVE-2019-2602)
IJ15691 (CVE-2019-2684)
IJ15692 (CVE-2019-10245)


Change History

April 30 2019: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Sr3L
-----END PGP SIGNATURE-----