-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3167
       Multiple vulnerabilities in IBM Java SDK and IBM Java affect
                IBM Intelligent Operations Center products
                              19 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Intelligent Operations Center
Publisher:         IBM
Operating System:  Windows
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0176
                   ASB-2019.0118
                   ESB-2019.3165
                   ESB-2019.2893
                   ESB-2019.2888
                   ESB-2019.2886

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10967453

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM(R) Java(TM) SDK and IBM(R) Java(TM)
Runtime affect IBM(R) Intelligent Operations Center products

Document information

More support for: IBM Intelligent Operations Center

Component: Not Applicable

Software version: 1.6.0, 1.6.0.1, 1.6.0.2, 1.6.0.3, 5.1, 5.1.0.1, 5.1.0.2,
5.1.0.3, 5.1.0.4, 5.1.0.5, 5.1.0.6, 5.1.0.7, 5.1.0.8, 5.1.0.9, 5.1.0.10,
5.1.0.11, 5.1.0.12, 5.1.0.13, 5.1.0.14, 5.2.0

Operating system(s): Linux, Windows

Reference #: 0967453

Modified date: 16 August 2019

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Versions 7 and 8, and IBM(R) Runtime Environment Java(TM), Versions 7 and 8 that
are used by IBM(R) Intelligent Operations Center, IBM(R) Intelligent Operations
Center for Emergency Management, and IBM(R) Water Operations for Waternamics.
IBM(R) Intelligent Operations Center has addressed the applicable CVEs.

Vulnerability Details

If you run your own Java(TM) code using the IBM(R) Java(TM) JRE that is delivered with
this product, you should evaluate your code to determine whether
additional Java(TM) vulnerabilities are applicable to your code. For a complete
list of vulnerabilities, refer to the "IBM Java SDK Security Bulletin" located
in the References section for more information.

CVE IDs: CVE-2019-2698 CVE-2019-2697 CVE-2019-2602 CVE-2019-2684
CVE-2019-10245

CVEID: CVE-2019-2698
DESCRIPTION: An unspecified vulnerability related to the Java SE 2D component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2697
DESCRIPTION: An unspecified vulnerability related to the Java SE 2D component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by
the execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+---------------------------------------------+--------------------------------------------------------------+
|Principal Product and Versions               |Affected Supporting Products and Versions                     |
+---------------------------------------------+--------------------------------------------------------------+
|IBM(R) Intelligent Operations Center V1.6.0 -  |IBM SDK, Java Technology Edition, Version 7 Service Refresh 10|
|V5.2.0                                       |Fix Pack 40 and earlier releases                              |
+---------------------------------------------+                                                              |
|IBM(R) Intelligent Operations Center for       |IBM SDK, Java Technology Edition, Version 7R1 Service Refresh |
|Emergency Management V1.6 - V5.1.0.6         |4 Fix Pack 40 and earlier releases                            |
+---------------------------------------------+                                                              |
|IBM(R) Water Operations for Waternamics V5.1 - |IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 |
|V5.2.1.1                                     |Fix Pack 31 and earlier releases                              |
+---------------------------------------------+--------------------------------------------------------------+

Remediation/Fixes

The fix for this issue is available in IBM(R) Intelligent Operations Center
version 5.2.1 on Passport Advantage.

+----------------------+----------+----+-------------------------------------+
|       Product        |   VRMF   |APAR|        Remediation/First Fix        |
+----------------------+----------+----+-------------------------------------+
|IBM(R) Intelligent      |V5.2.0    |    |IBM(R) Intelligent Operations Center   |
|Operations Center     |          |    |V5.2.1 on Passport Advantage         |
+----------------------+----------+----+-------------------------------------+
|IBM(R) Intelligent      |V5.1.0 -  |    |IBM(R) Intelligent Operations Center   |
|Operations Center     |V5.1.0.14 |    |V5.2.1 on Passport Advantage         |
+----------------------+----------+----+-------------------------------------+
|IBM(R) Water Operations |V5.1.0 -  |    |IBM(R) Intelligent Operations Center   |
|for Waternamics       |V5.2.1.1  |    |V5.2.1 on Passport Advantage         |
+----------------------+----------+----+-------------------------------------+

For information about the latest available updates, see IBM Intelligent
Operations Center V5.2 installation updates.

Workarounds and Mitigations

None.

Change History

16 August 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                         Cross reference information
       Product         Component Platform           Version            Edition
   IBM Intelligent               Linux,   1.6, 5.1, 5.1.0.2, 5.1.0.3,
Operations Center for            Windows  5.1.0.4, 5.1.0.5, 5.1.0.6
 Emergency Management
 IBM Water Operations                     5.1, 5.2, 5.2.0.1, 5.2.0.2,
   for Waternamics               Linux    5.2.0.3, 5.2.0.4, 5.2.0.5,
                                          5.2.0.6, 5.2.1, 5.2.1.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ibi4
-----END PGP SIGNATURE-----