-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2089
  Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
           Rational Application Developer for WebSphere Software
                               19 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Application Developer
Publisher:         IBM
Operating System:  Linux variants
                   OS X
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2790 CVE-2018-2783 

Reference:         ESB-2018.2062
                   ESB-2018.2048
                   ESB-2018.1950
                   ESB-2018.1857

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10717537

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
Rational Application Developer for WebSphere Software

Document information

More support for: Rational Application Developer for WebSphere Software

Software version: 9.0, 9.0.1, 9.0.1.1, 9.0.1.2, 9.1, 9.1.0.1, 9.1.1, 9.1.1.1,
9.1.1.2, 9.5, 9.5.0.1, 9.5.0.2, 9.5.0.3, 9.6, 9.6.1, 9.6.1.1

Operating system(s): Linux, OS X, Windows

Reference #: 0717537

Modified date: 17 July 2018

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Versions 7 and 8 that are used by IBM Rational Application Developer for
WebSphere Software. These issues were disclosed as part of the IBM Java SDK
updates in April 2018.

Vulnerability Details

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause high
confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2790
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Rational Application Developer 9.0- 9.0.1.2

Rational Application Developer  9.1 - 9.1.1.2

Rational Application Developer 9.5 - 9.5.0.3

Rational Application Developer  9.6 - 9.6.1.1

Remediation/Fixes

Update the IBM SDK, Java Technology Edition of the product to address this
vulnerability:

+--------------------------+------------------------------------+-------------+------------------------------------------------+
|Product                   |VRMF                                |APAR         |Remediation/First Fix                           |
+--------------------------+------------------------------------+-------------+------------------------------------------------+
|Rational Application      |9.5 through 9.6                     |   PH00568   |  o For all versions, IBM SDK Technology Edition|
|Developer                 |                                    |             |    Critical Patch Update                       |
+--------------------------+------------------------------------+-------------+------------------------------------------------+
|Rational Application      |9.0 through 9.1                     |   PH00568   |  o For all versions, IBM SDK Technology Edition|
|Developer                 |                                    |             |    Critical Patch Update                       |
+--------------------------+------------------------------------+-------------+------------------------------------------------+

Workarounds and Mitigations

No known workarounds.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

17 July 2018: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0/tMGaOgq3Tt24GAQgAehAA3HzOqWkiWbdGJDwxuz8RzQYOO8UjPP2H
Xo7RSka5kN3KUzQhRwmLFV00o1kfb8Jg0/iTsvvDBxOEYr2G+gMcYfQcraVA+mwr
4av0VF8WuFPSk8fg6VgntAsRNi1Rk4IqCQn1aZvtltnuedp6z9GJGSIM4TKoNH8g
vHBUf7a0eO2AwWuMbuPhgiOH8/Nu6iXH+v3V0fwzWGjxvB/XnE8B4mCKYRJbus71
MAu/DWZ/fTgdcYIA5bqIYpo3jm34rmT9zJIFQHYcohM1q6Sev6XDirYuaMJAaYyX
4ruS+oAI7ZtwhbGD7IOivsXilZFxBw4oI/T26Tm4agOhm2446B8H/Gr/oIaxgr3g
vvqZgC6XbYFnPiIfr2SDK05PfBH9EimN+pv83ChpEst6p9jqzjy0OaHzjJdkb3AK
5ZusNVDO8KdMsRi4/RXvcE3di6DKVapBtuYee3mm2A3Eg7ZbJK1ngLcxwL23vysJ
SQnp9RFezUElYx6i4l2vu+ELi4pWz1RJT/6uPZR10uCXwbMF4Q0W/t37m7qtP16l
xGitGfRP5tJ36JWZW5jPiu39tqYyjpz8SLCoaa/3fYq5+UHzLdql+AbabeOUtlWE
458Xt2m214ylQdRRJH49rM1/O9m9mOcWjdaqDKTwPUV0XgaTebD776KjGUHCwpqB
k927tzhPz9g=
=mvG6
-----END PGP SIGNATURE-----