-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0144
            B2B Advanced Communications is Affected by Multiple
                    Vulnerabilities in IBM Java Runtime
                              16 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           B2B Advanced Communications
Publisher:         IBM
Operating System:  Solaris
                   AIX
                   IBM I
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
                   Delete Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2783 CVE-2018-2678 CVE-2018-2677
                   CVE-2018-2663 CVE-2018-2657 CVE-2018-2637
                   CVE-2018-2633 CVE-2018-2603 CVE-2018-2602
                   CVE-2018-2579  

Reference:         ESB-2019.0037
                   ASB-2018.0100
                   ASB-2018.0085
                   ASB-2018.0024
                   ESB-2018.3633
                   ESB-2018.3852.2

Original Bulletin: 
   https://www.ibm.com/support/docview.wss?uid=ibm10793713

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: B2B Advanced Communications is Affected by Multiple
Vulnerabilities in IBM Java Runtime

Security Bulletin


Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Technology
Edition, Version 7 Service Refresh 10 Fix Pack 15 that is used by IBM B2B
Advanced Communications. These issues were disclosed as part of the IBM Java
SDK updates in January 2018 and April 2018.

Vulnerability Details

CVEID: CVE-2018-2579
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Libraries component could allow an
unauthenticated attacker to obtain sensitive information resulting in a low
confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137833 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2663
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Libraries component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137917 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2677
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded AWT component could allow an unauthenticated attacker to
cause a denial of service resulting in a low availability impact using unknown
attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137932 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2678
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137933 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded I18n component could allow an unauthenticated attacker to
cause low confidentiality impact, low integrity impact, and low availability
impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2603
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Libraries component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2657
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, JRockit Serialization component could allow an unauthenticated attacker to
cause a denial of service resulting in a low availability impact using unknown
attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137910 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2637
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JMX component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137889 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

IBM B2B Advanced Communications 1.0.0.2 - 1.0.0.6_2

More support for: B2B Advanced Communications

Software version: All Versions

Operating system(s): Linux, Windows

Reference #: 0793713


Remediation/Fixes

+----------------------+---------+--------------------------------------------+
|Release               |VRMF     |How to acquire fix                          |
+----------------------+---------+--------------------------------------------+
|1.0.1.0               |1.0.1.0  |IBM Fix Central >                           |
|                      |         |B2B_Advanced_Communications_V1.0.1.0_Media  |
+----------------------+---------+--------------------------------------------+

Workarounds and Mitigations

None

Change History: 15 January 2019

Modified date: 15 January 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXD7Sb2aOgq3Tt24GAQhnag/9HJ6psQkHg3GN6j8WEDKl28H6lHhI8p6F
f0dRk1KezEReSvIOQlGEAYmpNbXINTWTJh5owuIb1GpkxfbgoAkSYROtQYgJWzS8
8cMHlRKj/B3gAEBa89DbEJOxGAONsbpfF2qPM3k514CkhL1ud39voJ7n2y/MOI7l
M6MIRS7QZPmOAtfYzefoWefjMylBzYVKuPSz5Y8qNUOESD+9vu8EuWqGgdv4YauL
8thqwtfwnQT/A0f2GpiqBBirkt9j5yQ+eMrFr/ju6VZubxxlkKINco+/ybQdcCi0
PBGcuU0xG09ikIzysxXF2Lwgbkdiz9WFSsuAnV5mMEQNvCi9s0g83OIUo1k88xFy
GdYpG6ShUQJiw9DnFrPLhVRfgvZlfWtXLhZSBZ5rmjRqUNBBgNbkKzdzHp1VxudM
GRIdOLS6xstPg8YoObXoLj9FsSOd/Gqa3942wI0/yAJsR8yO4W4E3XWdwVosTHXR
oqhe2oaJOyG3Suj4xf+TfF0PJdu5nFMO5YY9UyUSaPr4IYqoz4+YH3roQ6tjJC7E
6mt+lGsVT8mSIolfr7xrAxGiBlAdXJLVNcyJ7rHefuIQPmS9jxDMYinAlgp7ncUB
TdyZA406LBc+A2dTZ6U9uE/MF24gEPyKCi8TQEOLDbGFPMnaBzHmUeefeLPPGnw6
j1iDV7asJcM=
=ZQ3i
-----END PGP SIGNATURE-----