-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3851
   Multiple Vulnerabilities in IBM Java Runtime affect IBM Cloud Private
                              16 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Private
Publisher:         IBM
Operating System:  Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-4473 CVE-2019-2816 CVE-2019-2786
                   CVE-2019-2769 CVE-2019-2766 CVE-2019-2762

Reference:         ESB-2019.2852
                   ESB-2019.2705

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm11074528

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in IBM Java Runtime affect IBM Cloud Private

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM Cloud Private. IBM Cloud Private has addressed the applicable CVEs.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether additional Java
vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.

CVEID: CVE-2019-2766
DESCRIPTION:An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163829 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2786
DESCRIPTION:An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163849 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N)

CVEID: CVE-2019-2816
DESCRIPTION:An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to cause low confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163878 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2019-2762
DESCRIPTION:An unspecified vulnerability related to the Java SE Utilities
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163826 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-2769
DESCRIPTION:An unspecified vulnerability related to the Java SE Utilities
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163832 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-4473
DESCRIPTION:Multiple binaries in IBM SDK, Java Technology Edition on the AIX
platform use insecure absolute RPATHs, which may facilitate code injection and
privilege elevation by local users.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163984 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Cloud Private 3.1.0, 3.1.1, 3.1.2, 3.2.0

Remediation/Fixes

Product defect fixes and security updates are only available for the two most
recent Continuous Delivery (CD) update packages

  o IBM Cloud Private 3.2.1
  o IBM Cloud Private 3.2.0

For IBM Cloud Private 3.2.0, apply September fix pack:

  o IBM Cloud Private 3.2.0.1909 fix pack includes updates to the auth-idp
    chart

For IBM Cloud Private 3.1.0, 3.1.1, 3.1.2:

  o Upgrade to the latest Continuous Delivery (CD) update package, IBM Cloud
    Private 3.2.1.
  o If required, individual product fixes can be made available between CD
    update packages for resolution of problems. Contact IBM support for
    assistance

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lonD
-----END PGP SIGNATURE-----