-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2372
  Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX
                                1 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           AIX family
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0118
                   ESB-2019.2337
                   ESB-2019.2330
                   ESB-2019.1344

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10884442

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK affect AIX

Product:             AIX family
Software version:    7.1, 7.2
Operating system(s): AIX
Reference #:         0884442

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition, Versions
7, 7.1, 8 that are used by AIX. These issues were disclosed as part of the IBM
Java SDK updates in April 2019.

Vulnerability Details

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by the
execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to cause a denial of service resulting in a high availability impact
using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2697
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2698
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

AIX 7.1, 7.2
VIOS 2.2.x

The following fileset levels (VRMF) are vulnerable, if the respective Java
version is installed:

For Java7: Less than 7.0.0.645
For Java7.1: Less than 7.1.0.445
For Java8: Less than 8.0.0.535

Note: To find out whether the affected Java filesets are installed on your
systems, refer to the lslpp command found in AIX user's guide.

Example: lslpp -L | grep -i java

Remediation/Fixes

Note: Recommended remediation is to always install the most recent Java package
available for the respective Java version.

IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 45 and
subsequent releases:
32-bit
64-bit

IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 45 and
subsequent releases:
32-bit
64-bit

IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 35 and
subsequent releases:
32-bit
64-bit

Workarounds and Mitigations

None.

IBM Java SDK Security Bulletin
AIX Security Bulletin (ASCII format)

Acknowledgement

None.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K7Nx
-----END PGP SIGNATURE-----