-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1683
          Security Bulletin: Multiple vulnerabilities in IBM Java
                 Runtime affect IBM MQ Internet Pass Thru
                                6 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ Internet Pass Thru
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
                   Delete Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2633 CVE-2018-2603 CVE-2018-2602
                   CVE-2018-2579  

Reference:         ASB-2018.0024
                   ESB-2018.1676
                   ESB-2018.0205
                   ESB-2018.0180

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22016280

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM MQ
Internet Pass Thru


More support for: WebSphere MQ
MQIPT

Software version: 2.1

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2016280

Modified date: 05 June 2018


Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Version
7.0.10.10 used by IBM MQ Internet Pass Thru. These issues were disclosed as
part of the IBM Java SDK updates in January 2018.


Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-2579
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137833 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability related to the Java SE I18n component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137854 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2603
DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137855 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability related to the Java SE JNDI component
could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/137885 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)


Affected Products and Versions

IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 10 and
earlier releases provided by WebSphere MQIPT 2.1 on all platforms.


Remediation/Fixes

A JRE update for MQIPT 2.1.0.4 contains fixes for these vulnerabilities and can
be downloaded from the MS81: WebSphere MQ Internet Pass-Thru SupportPac page,
via the Download package link.

Users can follow the instructions contained in Instructions for manually
updating the JRE within an MQIPT V2.1 Installation.

Please note: Users of MQIPT v2.1 on the HP-UX platform are advised that patches
for these issues have not been released by the manufacturer for this JRE level
(7.0) at this time. These updates will be published by IBM when they are
available.


Workarounds and Mitigations

None


Acknowledgement

None


Change History

05 June 2018: Published
23 May 2018: Updated security bulletin link

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=H0j/
-----END PGP SIGNATURE-----