-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3623
 Multiple vulnerabilities in IBM Java SDK and IBM Java Runtime IBM affect
       IBM Decision Optimization Center and IBM ILOG ODM Enterprise
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Decision Optimization Center
                   IBM ILOG ODM Enterprise
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Delete Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180  

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2018.3620
                   ESB-2018.3482

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10739251

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK and IBM Java
Runtime IBM affect IBM Decision Optimization Center and IBM ILOG ODM Enterprise

Security Bulletin

Document information

Component: Not Applicable

Software version: 3.6.0.1, 3.7, 3.7.0.1, 3.7.0.2, 3.8, 3.8.0.1, 3.8.0.2, 3.9.0,
3.9.0.2,3.9.0.1, 3.6, 3.5.0.1,3.5

Operating system(s): AIX, Linux, Windows

Software edition: All Editions

Reference #: 0739251

Modified date: 19 November 2018

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) and IBM(R) Runtime
Environment Java(TM) Versions 6 and 7 used by IBM Decision Optimization Center.
These issues were disclosed as part of the IBM Java SDK updates in October 2018

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

IBM Decision Optimization Center v3.9.0.2 and earlier

Remediation/Fixes

IBM ILOG ODM Enterprise
- From v3.5 to v3.7.0.2: IBM SDK, Java Technology Edition, Version 6 Service
Refresh 16 Fix Pack 75 and subsequent releases

IBM Decision Optimization Center
- From v3.8 to v3.8.0.1: IBM SDK, Java Technology Edition, Version 6 Service
Refresh 16 Fix Pack 75 and subsequent releases

- From v3.8.0.2: IBM SDK, Java Technology Edition, Version 7 Service Refresh 10
Fix Pack 35 and subsequent releases

- From v3.9.0.1: IBM SDK, Java Technology Edition, Version 8 Service Refresh 5
Fix Pack 25 and subsequent releases


The recommended solution is to download and install the IBM Java SDK as soon as
practicable.

Before installing a newer version of IBM Java SDK, please ensure that you:

  o Close any open programs that you have running;
  o Rename the initial directory of the IBM Java SDK (for example: with a .old
    at the end),
  o Download and install IBM Java SDK.


Here are the detailed instructions for updating IBM Java SDK.

You must verify that applying this fix does not cause any compatibility issues.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Security Bulletin: Multiple vulnerabilities may affect IBM(R) SDK, Java(TM)
Technology Edition

 

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

19 November 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=khhJ
-----END PGP SIGNATURE-----