-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0259
          Multiple vulnerabilities in IBM Java SDK affect IBM OS
          Images for Red Hat Linux Systems (October 2018 updates)
                              30 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM PureApplication System
Publisher:         IBM
Operating System:  Linux variants
                   AIX
                   Windows
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3180
                   CVE-2018-3139 CVE-2018-3136 

Reference:         ESB-2019.0177
                   ESB-2019.0153.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10795207

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
OS Images for Red Hat Linux Systems (October 2018 updates)

Security Bulletin

Document information

More support for: PureApplication System
Component: Security
Software version: 2.2.3.0, 2.2.3.1, 2.2.3.2, 2.2.4.0, 2.2.5.0,
2.2.5.1, 2.2.5.2, 2.2.5.3
Operating system(s): AIX, Linux, Windows
Software edition: All Editions
Reference #: 0795207
Modified date: 25 January 2019

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology
Edition, Version 6 and 7, used by the OS Images for IBM
PureApplication System. These issues were disclosed as part of the IBM
Java SDK quarterly updates in October 2018, and the following
vulnerabilities have been addressed.

Vulnerability Details


CVEID: CVE-2018-3136
DESCRIPTION: An unspecified vulnerability related to the Java SE
Security component could allow an unauthenticated attacker to cause no
confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.4
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/151452
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)


CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in related to the Java SE
Networking component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using
unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/151455
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)


CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability related to the Java SE JSSE
component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and low availability
impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/151497
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)


CVEID: CVE-2018-3214
DESCRIPTION: An unspecified vulnerability related to the Java SE Sound
component could allow an unauthenticated attacker to cause a denial of
service resulting in a low availability impact using unknown attack
vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/151530
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)


CVEID: CVE-2018-13785
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a
wrong calculation of row_factor in the png_check_chunk_length function
in pngrutil.c. By persuading a victim to open a specially-crafted
file, a remote attacker could exploit this vulnerability to cause a
denial of service condition.
CVSS Base Score: 5.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/146015
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM PureApplication System V2.2.3.0
IBM PureApplication System V2.2.3.1
IBM PureApplication System V2.2.3.2
IBM PureApplication System V2.2.4.0
IBM PureApplication System V2.2.5.0
IBM PureApplication System V2.2.5.1
IBM PureApplication System V2.2.5.2

Remediation/Fixes

The PureSystems(R) Managers on IBM PureApplication System is affected.

Visit IBM Fix Central to download the fixes for AIX, Linux, or
Windows.

Alternatively, the solution is to upgrade the IBM PureApplication
System to the following fix level: IBM PureApplication System V2.2.5.3
IBM recommends upgrading to a fixed, supported version of the product.
Contact IBM for assistance.

Information on upgrading can be found here:
http://www-01.ibm.com/support/docview.wss?uid=swg27039159

Workarounds and Mitigations

None

Reference

Complete CVSS v3 Guide On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal IBM Product Security Incident
Response Blog

Change History

January 25, 2019: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE
IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=eDDY
-----END PGP SIGNATURE-----