-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2656
   Multiple vulnerabilities in IBM Java Runtime affect IBM Event Streams
                               17 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere IBM Event Streams
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2684 CVE-2019-2602

Reference:         ESB-2019.2586
                   ESB-2019.2585

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10888073

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect IBM Event Streams

Product:             WebSphere IBM Event Streams
Software version:    All Versions
Operating system(s): Linux
Reference #:         0888073

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM Event Streams. IBM Event Streams has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by the
execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: A n unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Event Streams 2018.3.0
IBM Event Streams 2018.3.1
IBM Event Streams 2019.1.1

Remediation/Fixes

Upgrade to IBM Event Streams 2019.2.1 which is available from Passport
Advantage .

Change History

Initial version : June 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Tn7R
-----END PGP SIGNATURE-----