-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0414
   Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Monitoring
                             11 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Tivoli Monitoring
Publisher:         IBM
Operating System:  AIX
                   Windows
                   Linux variants
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Create Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-13785 CVE-2018-3214 CVE-2018-3180
                   CVE-2018-3169 CVE-2018-3149 CVE-2018-3139
                   CVE-2018-3136  

Reference:         ESB-2019.0413
                   ESB-2019.0387
                   ASB-2018.0290
                   ASB-2018.0256
                   ESB-2018.3671

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10796308

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK affect IBM Tivoli Monitoring

Product:             IBM Tivoli Monitoring V6

Software version:    6.2.3, 6.2.3.1, 6.2.3.2, 6.2.3.3, 6.2.3.4, 6.2.3.5,
                     6.3.0.1, 6.3.0.2, 6.3.0.3, 6.3.0.4, 6.3.0.5, 6.3.0.6,
                     6.3.0.7

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #:         0796308

Security Bulletin


Summary

There are several vulnerabilities in IBM(R) SDK JavaTM Technology Edition that is
shipped as part of multiple IBM Tivoli Monitoring (ITM) components.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3136
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Security component could allow an unauthenticated attacker
to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151452 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N)

CVEID: CVE-2018-13785
DESCRIPTION: libpng is vulnerable to a denial of service, caused by a wrong
calculation of row_factor in the png_check_chunk_length function in pngrutil.c.
By persuading a victim to open a specially-crafted file, a remote attacker
could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 5.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146015 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-3214
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Sound component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151530 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-3149
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151465 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-3169
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Hotspot component could allow an unauthenticated attacker
to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151486 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)


Affected Products and Versions

The following components of IBM Tivoli Monitoring (ITM) are affected by this
bulletin:

- -Java (CANDLEHOME) ITM 6.2.3 Fix Pack 1 (JRE 1.6) through 6.3.0 Fix Pack 7 (JRE
7) (CVE-2018-3139 only)
- -Java (Tivoli Enterprise Portal client browser or webstart) ITM 6.2.3 Fix pack
1 through 6.3.0 Fix Pack 7 (All CVE's listed, CVE-2018-3169 ITM 6.3.0 only)

Remediation/Fixes

Java (TEP) Remediation:
These vulnerabilities exist where the affected Java Runtime Environment (JRE)
is installed on systems running the Tivoli Enterprise Portal Browser client or
Java WebStart client. The affected JRE is installed on a system when logging
into the IBM Tivoli Enterprise Portal using the Browser client or WebStart
client and a JRE at the required level does not exist. The portal provides an
option to download the provided JRE to the system.

This fix below provides updated JRE packages for the portal server which can be
downloaded by new client systems. Once the fix has been installed on the portal
server, instructions in the README can be used to download the updated JRE from
the portal to the portal clients.

+------------------------------+---------------+------------------------------+
|Fix                           |VRMF           |How to acquire fix            |
+------------------------------+---------------+------------------------------+
|                              |6.2.3 FP1      |http://www.ibm.com/support/   |
|6.X.X-TIV-ITM_JRE_TEP-20190205|through 6.3.0  |docview.wssuid=ibm10870554   |
|                              |FP7            |                              |
+------------------------------+---------------+------------------------------+

Java (CANDLEHOME) Remediation:
The patch below should be installed which will update the shared Tivoli
Enterprise-supplied JRE (jr component on UNIX/Linux) or Embedded JVM (JVM
component on Windows).

+-------------------------------------+-----------+---------------------------+
|Fix                                  |VRMF       |How to acquire fix         |
+-------------------------------------+-----------+---------------------------+
|                                     |6.2.3      |http://www.ibm.com/support/|
|6.X.X-TIV-ITM_JRE_CANDLEHOME-20190205|through    |docview.wssuid=ibm10870418|
|                                     |6.3.0 FP7  |                           |
+-------------------------------------+-----------+---------------------------+



Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2019/01/22 Initial Draft 2019/02/07 Published Document

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ixnH
-----END PGP SIGNATURE-----