-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1621
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
               Integration Bus and WebSphere Message Broker
                                30 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2634 CVE-2018-2633 CVE-2018-2618
                   CVE-2018-2603 CVE-2018-2602 CVE-2018-2599
                   CVE-2018-2579  

Reference:         ASB-2018.0024
                   ESB-2018.1558
                   ESB-2018.1499
                   ESB-2018.1452
                   ESB-2018.1451

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016387

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Integration Bus and WebSphere Message Broker

Document information

More support for: IBM Integration Bus

Software version: 10.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2016387

Modified date: 29 May 2018

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 8.0.5.5 and IBM(R) Runtime Environment Java(TM) Versions 7.0.10.15 &
7.0.10.10 used by IBM Integration Bus. These issues were disclosed as part of
the IBM Java SDK updates in January 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-2579
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137833 for the current score
CVSS Environmental Score*: UndefinedCVSS
Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE I18n
component could allow an unauthenticated attacker to cause low confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2599
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and low availability impact.
CVSS Base Score: 4.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137851 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L)

CVEID: CVE-2018-2603
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2618
DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2018-2634
DESCRIPTION: An unspecified vulnerability related to the Java SE JGSS
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137886 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI
component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Integration Bus V10.0.0.0 - V10.0.0.11
IBM Integration Bus V9.0.0.0 - V9.0.0.10
WebSphere Message Broker V8.0.0.0 - V8.0.0.9

Remediation/Fixes

+-----------------+------------+--------+------------------------------------+
|     Product     |    VRMF    |  APAR  |         Remediation / Fix          |
+-----------------+------------+--------+------------------------------------+
|                 |            |IT24021 |The APAR is available in fix pack   |
|IBM Integration  |V10.0.0.0 - |        |10.0.0.12                           |
|Bus              |V10.0.0.11  |        |                                    |
|                 |            |        |https://www-01.ibm.com/support/     |
|                 |            |        |docview.wssuid=swg24044510         |
+-----------------+------------+--------+------------------------------------+
|IBM Integration  |V9.0.0.0 -  |IT24022 |The fix is available as Interim     |
|Bus              |V9.0.0.10   |        |Fixes here - IBM Fix Central        |
+-----------------+------------+--------+------------------------------------+
|WebSphere Message|V8.0.0.0 -  |IT24022 |Contact IBM support to request a fix|
|Broker           |V8.0.0.9    |        |for APAR IT24022                    |
+-----------------+------------+--------+------------------------------------+

Websphere Message Broker V8 is no longer in full support; IBM recommends
upgrading to a fixed, supported version/release/platform of the product.

If you are a customer with extended support and require a fix, contact IBM
support.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3
 

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

29th May 2018 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWw3fOmaOgq3Tt24GAQhRyg/+NerDi8riVkPsiMd5LAuY002F/1Fw9CBc
/cLk6FzVdfoVjS1pMsG3QgqkKsHqMp/I6+cj76wH4QBtXiBIP9B1fKRqpml4Br0j
nuQVw1/7NhPptuipZpLFKn6LrqGgs8vMklxGXpWY7XH4iqOhjxXtJplfFyXvYmJj
9Tel5uF+4J5WkxBrstBNCTo/qMqKJQ3q2sJVu+CHegj0+yC6d3fF+yikK1yfRknM
Etpiy3oL0QxesIUsmy2/kOSRwybJByVesCZ1iVdHaAepfOkEZhWGfhvQ/NlDlQCD
nGPRIG4vgDUGP9NKG55S+8J/N+a2vIvWRXRJWoGClLLsQ0O70HlvGi7H5JKHm6Ct
LNugvCq8diLy1In0rnIuLFl7d8cbf6+uz9qEsAxXFpJZS/zmOU6WgbEJHO1xKObE
ogaIrWFaHEY8HvYvbOa5fO1QRG/LrxtpzaocGysfU9pKh0jMlru5FheBP0AYwuS0
NKEfMRI7KQEB4OinpI0aLdkgFNOUJYwGuiRXrVhJ5VTv2bFfjyDYUniTEUIxomo/
9MbK60bie9UrXrU2kgKbwcUcz1RXOzDGwCIhpm9VZnDjlVLvcSAw2NI0mbShniZM
HMLergWE4g6S8x5+0LL1zIqqV8fMmwHbtZXG8CIDNIFNsTYeDUUy3oQn7FKvHrW0
9eDb9Fs7oQg=
=Wow/
-----END PGP SIGNATURE-----