-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2195
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                 affects IBM InfoSphere Information Server
                               30 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2800 CVE-2018-2799 CVE-2018-2798
                   CVE-2018-2797 CVE-2018-2796 CVE-2018-2795
                   CVE-2018-2794 CVE-2018-2790 CVE-2018-2783

Reference:         ASB-2018.0100
                   ASB-2018.0085
                   ESB-2018.2180
                   ESB-2018.2176
                   ESB-2018.2167
                   ESB-2018.2166
                   ESB-2018.2136

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10716941

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects IBM
InfoSphere Information Server

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM(R) SDK Java(TM) Technology Edition,
Versions 6 and 7 that are used by IBM InfoSphere Information Server. These
issues were disclosed as part of the IBM Java SDK updates in April 2018.

Vulnerability Details

CVEID:  CVE-2018-2794
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 7.7
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141950  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:   CVE-2018-2783
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause high confidentiality
impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID:  CVE-2018-2799
DESCRIPTION:  An unspecified vulnerability related to the Java SE JAXP
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141955  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2798
DESCRIPTION:  An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141954  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2797
DESCRIPTION:  An unspecified vulnerability related to the Java SE JMX component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141953  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2796
DESCRIPTION:  An unspecified vulnerability related to the Java SE Concurrency
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141952  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2795
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141951  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:  CVE-2018-2800
DESCRIPTION:  An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause low confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141956  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID:  CVE-2018-2790
DESCRIPTION:  An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
141946  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

The following products, running on all supported platforms, are affected:

IBM InfoSphere Information Server: versions 9.1, 11.3, 11.5, and 11.7
IBM InfoSphere Information Server on Cloud: versions 11.5, and 11.7

Remediation/Fixes

Product                     VRMF    APAR       Remediation/First Fix

InfoSphere Information      11.7    JR59513    --Follow instructions in the
Server, Information Server                     README
on Cloud

InfoSphere Information      11.5    JR59513    --Follow instructions in the
Server, Information Server                     README
on Cloud

InfoSphere Information      11.3    JR59513    --Follow instructions in the
Server                                         README

InfoSphere Information      9.1     JR59513    --Upgrade to a new release
Server

For versions 8.5, 8.7 IBM recommends upgrading to a fixed, supported version/
release/platform of the product.

Contact Technical Support:

In the United States and Canada dial 1-800-IBM-SERV
View the support contacts for other countries outside of the United States.
Electronically open a Service Request with Information Server Technical
Support.

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

27 July 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xa3Q
-----END PGP SIGNATURE-----