-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1734
        Multiple Vulnerabilities in IBM Java SDK affect Liberty for
                    Java for IBM Cloud January 2019 CPU
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Liberty for Java for Bluemix
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-12547 CVE-2018-1890

Reference:         ASB-2019.0018
                   ESB-2019.1684
                   ESB-2019.1568
                   ESB-2019.1561

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10882818

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in IBM Java SDK affect Liberty for Java for IBM Cloud
January 2019 CPU

Product:             Liberty for Java for Bluemix
Software version:    All Versions
Operating system(s): Linux
Reference #:         0882818

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM SDK Java Technology Edition that
is shipped with IBM WebSphere Application Server. These may affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.
HP fixes are on a delayed schedule. 

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N) 

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L) 

Affected Products and Versions

This vulnerability affects all versions of Liberty for Java in IBM Cloudup to
and including v3.29.

Remediation/Fixes

To upgrade to Liberty for Javav3.30-20190325-1301or higher, you must re-stage
or re-push your application.

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-18.0.0_3,
buildpack-v3.25-20180918-1034, ibmjdk-1.8.0_20180214, env)
","start_command":".liberty/initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised
of future security bulletins.

Change History

29 April 2019: original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cHco
-----END PGP SIGNATURE-----