-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0698
       Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
                    Application Server January 2019 CPU
                               6 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-12547 CVE-2018-1890

Reference:         ASB-2019.0018
                   ESB-2019.0665
                   ESB-2019.0313
                   ESB-2019.0263
                   ESB-2019.0262

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10873042

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
Application Server January 2019 CPU

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0, Liberty

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Application Client, Base, Developer, Enterprise,
Express, Liberty, Network Deployment, Single Server

Reference #: 0873042

Modified date: 05 March 2019

Summary

There are multiple vulnerabilities in the IBM(R) SDK Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These may affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID:  CVE-2019-2426 
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities
/155744  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547 
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1890 
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server
Liberty through 19.0.0.1.
IBM SDK, Java Technology Editions used with IBM WebSphere Application Server
Traditional Version 9.0.0.0 through 9.0.0.10, 8.5.0.0 through 8.5.5.15.
IBM SDK, Java Technology Editions shipped in Application Client for IBM
WebSphere Application Server Version 9.0.0.0 through 9.0.0.10, 8.5.0.0 through
8.5.5.15.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Liberty Fix Packs as noted below or later fix pack level
and apply one of the interim fixes below:

  o Apply Interim Fix PH07629: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 40
  o Upgrade to IBM SDK, Java Technology Edition Version 7R1  SR4 FP40 or IBM
    SDK, Java Technology Edition Version 8 SR5 FP30, please refer to IBM Java
    SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 5
Fix Pack 30 using the instructions in the IBM Knowledge Center Installing and
updating IBM SDK, Java Technology Edition on distributed environments then use
the IBM Installation manager to access the online product repositories to
install the SDK or use IBM Installation manager and access the packages from
Fixcentral .

For V8.5.0.0 through 8.5.5.14 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere
Application Server Fix Packs as noted below or later fix pack level and apply
the interim fixes as noted below:
 

For IBM SDK Java Technology Edition Version 7

  o Apply Interim Fix PH07629: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 40

For IBM SDK Java Technology Edition Version 7R1

  o Apply Interim Fix PH07628: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 40

For IBM SDK Java Technology Edition Version 8

  o Apply Interim Fix PH07626: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 5 Fix Pack 30
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply Interim Fix PH07627: Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 5 Fix Pack 30

- --OR--

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 16
    (8.5.5.16) or later (targeted availability 3Q 2019).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
Interim Fix needed for your version of the Application client.

WebSphere Application Server V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

Change History

05 March 2019: original bulletin published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HChL
-----END PGP SIGNATURE-----