-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1782
   Multiple vulnerabilities in IBM Java SDK affect IBM Platform Cluster
 Manager Standard Edition, IBM Platform Cluster Manager Advanced Edition,
               Platform HPC, and Spectrum Cluster Foundation
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Platform Cluster Manager
Publisher:         IBM
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2699 CVE-2019-2698
                   CVE-2019-2697 CVE-2019-2684 CVE-2019-2602

Reference:         ASB-2019.0118
                   ESB-2019.1764
                   ESB-2019.1684
                   ESB-2019.1683

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10883546

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Platform
Cluster Manager Standard Edition, IBM Platform Cluster Manager Advanced
Edition, Platform HPC, and Spectrum Cluster Foundation.

Security Bulletin

Document information

More support for: IBM Spectrum Cluster Foundation

Software version: All Versions

Operating system(s): Platform Independent

Reference #: 0883546

Modified date: 17 May 2019


Summary

There are multiple vulnerabilities in IBM(R)Runtime Environment Java(TM)Version 7
used by IBM Platform Cluster Manager Standard Edition, IBM Platform Cluster
Manager Advanced Edition, Platform HPC, and Spectrum Cluster Foundation. These
issues have been addressed in IBM Java SDK updates in April 2019.

Vulnerability Details

CVEID:  CVE-2019-2699
DESCRIPTION: Oracle's JREs/JDKs on Windows ship with an old version of a
Microsoft DLL which contains a vulnerability.
CVSS Base Score: 9
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
159791  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:  CVE-2019-2698
DESCRIPTION: An attacker can use a maliciously crafted font to exploit a flaw
in the JDK's font parsing code to overwrite memory addresses and cause a crash.
Untrusted code running under a security manager may be able to elevate its
privileges and execute arbitrary code.
CVSS Base Score: 8.1
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:  CVE-2019-2697 
DESCRIPTION: An attacker can use a maliciously crafted font to exploit a flaw
in the JDK's font parsing code to overwrite memory addresses and cause a crash.
Untrusted code running under a security manager may be able to elevate its
privileges and execute arbitrary code.
CVSS Base Score: 8.1
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID:  CVE-2019-2602
DESCRIPTION: A flaw in the java.math.BigDecimal API causes hangs when parsing
certain String values. This potentially allows an attacker to inflict a
denial-of-service.
CVSS Base Score: 7.5
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2684
DESCRIPTION: The Java runtime's java.rmi.Registry implementation does not check
access privileges correctly for some remote calls. This allows an attacker to
effectively replace a number of predefined static skeleton classes with dynamic
malicious skeletons.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-10245
DESCRIPTION: A flaw in the OpenJ9 class verifier potentially allows untrusted
code to elevate its privileges and execute arbitrary code.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)


Affected Products and Versions

Platform Cluster Manager Version 4.2.0, 4.2.0.1, 4.2.0.2 and 4.2.1

Platform HPC Version 4.2.0 and 4.2.1

Spectrum Cluster Foundation 4.2.2 


Remediation/Fixes

<Product       VRMF       APAR      Remediation/First Fix

Platform
Cluster        4.2.0,
Manager        4.2.0.1,
Standard       4.2.0.2,
Edition        4.2.1      None      See fix below

Platform
Cluster        4.2.0,
Manager        4.2.0.1,
Advanced       4.2.0.2,
Edition        4.2.1      None      See fix below

               4.2.0,
Platform HPC   4.2.1      None      See fix below

Spectrum
Cluster
Foundation     4.2.2      None      See fix below

Platform Cluster Manager 4.2.x & Platform HPC 4.2.x & Spectrum Cluster
Foundation 4.2.2

 1. Download IBM JRE 7.0 x86_64 from the following location: http://www.ibm.com
    /support/fixcentral by keyword 'Runtimes for Java Technology'. (For POWER
    platform, download ppc64 version JRE tar package. The followings steps are
    using x86_64 as an example.)
 2. Copy the tar package into the management node.  If high availability is
    enabled, copy the JRE tar package to standby management node, as well.
 3. If high availability is enabled, shutdown standby management node to avoid
    triggering high availability.
 4. On the management node, stop GUI and PERF services

# pcmadmin service stop --group ALL

 5. On management node, extract new JRE files and replace some old folders with
    new ones.

# chmod +x ibm-java-x86_64-jre-7.0-10.45.bin

# ./ibm-java-x86_64-jre-7.0-10.45.bin
# mv /opt/pcm/jre/bin /opt/pcm/jre/bin-old
# mv /opt/pcm/jre/lib /opt/pcm/jre/lib-old
# mv /opt/pcm/jre/plugin /opt/pcm/jre/plugin-old
# cp -r ibm-java-x86_64-70/jre/bin /opt/pcm/jre/
# cp -r ibm-java-x86_64-70/jre/lib /opt/pcm/jre/
# cp -r ibm-java-x86_64-70/jre/plugin /opt/pcm/jre/
# mv /opt/pcm/web-portal/jre/linux-x86_64/bin /opt/pcm/web-portal/jre/
linux-x86_64/bin-old
# mv /opt/pcm/web-portal/jre/linux-x86_64/lib /opt/pcm/web-portal/jre/
linux-x86_64/lib-old
# mv /opt/pcm/web-portal/jre/linux-x86_64/plugin /opt/pcm/web-portal/jre/
linux-x86_64/plugin-old
# cp -r ibm-java-x86_64-70/jre/bin /opt/pcm/web-portal/jre/linux-x86_64/
# cp -r ibm-java-x86_64-70/jre/lib /opt/pcm/web-portal/jre/linux-x86_64/
# cp -r ibm-java-x86_64-70/jre/plugin /opt/pcm/web-portal/jre/linux-x86_64/

 6.  On management node, start GUI and PERF services

# pcmadmin service start --group ALL

 7. If high availability is enabled, start up standby management node, and
    replace bin, lib, plugin folders under /opt/pcm/web-portal/jre/
    linux-x86_64, on standby management node.


Workarounds and Mitigations

N/A


Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

May 5, 2019 : original version created

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                         Cross reference information
         Product          Component       Platform         Version    Edition
Platform Cluster Manager            Platform Independent All Versions
Platform HPC for System x           Platform Independent All Versions

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zldz
-----END PGP SIGNATURE-----