-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0733
IBM Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime Affects
    Optim Data Growth, Test Data Management and Application Retirement
                               8 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Java Runtime
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-2973 CVE-2018-2800 CVE-2018-2783
                   CVE-2018-2678 CVE-2018-2639 CVE-2018-2638
                   CVE-2018-2633 CVE-2018-2602 CVE-2018-2588
                   CVE-2018-1517 CVE-2017-3736 CVE-2017-3732
                   CVE-2016-0705  

Reference:         ASB-2018.0244
                   ASB-2018.0093
                   ASB-2018.0078
                   ESB-2019.0258
                   ESB-2019.0077

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10734877

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in IBM Java Runtime Affects Optim Data Growth, Test
Data Management and Application Retirement

Product:             Optim

Component:           Client components

Software version:    11.3.0

Operating system(s): AIX, Linux, Solaris, Windows

Software edition:    Data Warehousing, Enterprise, Hadoop, Oracle Applications,
                     Starter, Workgroup

Reference #:         0734877

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 6
and IBM Runtime Environment Java Version 8 used by Optim Data Growth, Test Data
Management, and Application Retirement. These issues were disclosed as part of
the IBM Java SDK updates in January, April and July 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine if your code is affected by
the list of vulnerabilities. For a complete list of vulnerabilities,refer to
the link for "IBM Java SDK Security Bulletin" located in the "References"
section.

CVEID: CVE-2018-2800
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, JRockit RMI component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141956 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2018-2783
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to cause high confidentiality impact, high integrity impact, and no
availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141939 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2588
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit LDAP component could allow an authenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137841 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2678
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137933 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded I18n component could allow an unauthenticated attacker to
cause low confidentiality impact, low integrity impact, and low availability
impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2633
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2638
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137890 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2018-2639
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
137891 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3736
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagation flaw in the x86_64 Montgomery
squaring function bn_sqrx8x_internal(). An attacker with online access to an
unpatched system could exploit this vulnerability to obtain information about
the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3732
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by a carry propagating bug in the x86_64 Montgomery
squaring procedure. An attacker could exploit this vulnerability to obtain
information about the private key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
121313 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0705
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a
double-free error when parsing DSA private keys. An attacker could exploit this
vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-1517
DESCRIPTION: A flaw in the java.math component in IBM SDK, Java Technology
Edition may allow an attacker to inflict a denial-of-service attack with
specially crafted String data.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
141681 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-2973
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded JSSE component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
146835 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM InfoSphere Optim solutions and editions version 11.3 running on all
supported platforms are affected.

Both editions (Enterprise and Workgroup) of the following products are
affected:

  o Optim Archive
  o Optim Data Privacy
  o Optim Test Data Management

All variations of the following solutions are affected:

  o Optim Data Growth Solution
  o Optim Solution for Application Retirement
  o Optim Test Data Management Solution

Remediation/Fixes

Applying Optim 11.3.0 fix pack 7(11.3.0.7) requires a minimum version of Optim
11.3.0 alreadyinstalled.

+---------------------------+-------+---------+------------------------------------+
|Product                    |VRM    |Fix Pack |Remediation/First Fix               |
+---------------------------+-------+---------+------------------------------------+
|IBM InfoSphere Optim       |11.3.0 |7        |- Apply IBM InfoSphere Optim        |
|solutions and editions     |       |         |11.3.0.7                            |
+---------------------------+-------+---------+------------------------------------+

Installing this fix

There are 3 Package Groups that require this fix:

 1. Optim Designer
 2. Optim Runtime Services
 3. WAS CE/ Web Applications

It is also recommended to upgrade Optim Masking On Demand if you are using it.

There are 2 alternatives to install the fixes:

 1. Use IBM Installation Manager to directly download the fix from IBM and
    apply it. An internet connection is required on the machine where Optim is
    installed for this alternative.
 2. Download the zip file and then use IBM Installation Manger to install it.
    An internet connection is not required on the machine where Optim is
    installed for this alternative, but the zip file will have to be placed on
    the machine via a diskette or USB drive to be used.

Here are the detailed instructions for each alternative:

 1. Use IBM Installation Manage r to directly download the fix from IBM and
    apply it. This method requires an external internet connection on the host
    machine containing Installation Manager and one, two or all of the
    following 3 Optim components: Designer, Runtime Services, and WAS CE/Web
    Applications.

    Use the following instructions:
     1. Shut down all Optim components.
     2. Start Installation Manager. If you have multiple instances of
        Installation Manager installed, choose the one used to install Optim.
     3. On the main Installation Manger window, select File->Preferences, then
        Repositories.
     4. At the bottom of the Installation Manager Repositories window, ensure
        the check box "Search service repositories during installation and
        updates." is selected.
     5. Select OK to save the settings and close the window.
     6. On the main Installation Manger window, select the Update icon.
     7. On the Update Packages window, select one of the following:
         1. "IBM InfoSphere" package group for machines where Optim Designer is
            installed
         2. "IBM Optim Runtime" package group for machines where Optim Runtime
            Services is installed
         3. "IBM Optim Shared" package group for machines where WAS CE and the
            Web Applications are installed.
         4. If "IBM InfoSphere Optim Data Privacy" is installed, select it.
     8. Select the Next button.
     9. On the next window, ensure that the appropriate fix is selected for the
        version of the Optim that is installed on your machine.
    10. Follow the wizard to complete the installation of the fix.

        NOTES:
         1. You must be at version 11.3.0 or higher.
         2. Repeat this process for each Optim component (Designer, Runtime
            Services, WAS CE/ Web Apps, and Masking on Demand) that is
            installed on each machine where Optim is installed.
 2. Download the zip file and then use IBM Installation Manger to install it.

    Use the following instructions:
     1. To update Optim Designer download: http://public.dhe.ibm.com/software/
        rationalsdp/v75/nex/zips/OPDM-11.03.07-designer_update.zip
     2. To update Optim Runtime Services
         1. For AIX, Linux and Windows download: http://public.dhe.ibm.com/
            software/rationalsdp/v75/nex/zips/OPDM-11.03.07-runtime_update.zip
         2. For Solaris download:
            http://public.dhe.ibm.com/software/rationalsdp/v75/nex/zips/
            OPDM-11.03.07-runtime_sparc32_update.zip
     3. To update WAS CE
         1. For AIX, Linux and Windows download:
            http://public.dhe.ibm.com/software/rationalsdp/v75/nex/zips/
            OPDM-11.03.07-wasce_update.zip
         2. For Solaris download:
            http://public.dhe.ibm.com/software/rationalsdp/v75/nex/zips/
            OPDM-11.03.07-wasce_sparc32_update.zip
     4. To update the Web Apps download:
        http://public.dhe.ibm.com/software/rationalsdp/v75/nex/zips/
        OPDM-11.03.07-web_update.zip
     5. If you are using Optim Masking on Demand, download:
        http://public.dhe.ibm.com/software/rationalsdp/v75/nex/zips/
        OMOD-11.03.07-mod_update.zip
     6. Transfer to the computer where Optim is installed each of the above
        files for the components that are installed on the computer.
     7. Unzip the zip file(s).
     8. Follow the instructions in the ReadMe contained in the zip file(s).

        NOTES:

        1. If you have multiple components on a computer, you will have to
        install the fix for each component (Designer, Runtime Services, WAS CE/
        Web Apps, and Masking on Demand) separately.

Workarounds and Mitigations

None

Reference

Complete CVSS v2 Guide
On-line Calculator v2

Complete CVSS v3 Guide
On-line Calculator v3

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30th November 2018: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXIHJ6maOgq3Tt24GAQgtxhAAzdJdMqkqRieIrd0P0apl5cv6IiaUMLls
bpLZJcdZa9w/ybjdk3koRcqsxecry6sVJ/BN5ISnZpE1rCiZBMg+IfudknrAK01U
qOjTkEpRUugU6ASWXb8yjuq5PXc19+6ATfLJ/4YiIZx5gs8kMoiS+IAoLHvIWESy
xaYIo8RqdrcO3Y9vxMmHp9CC0sE2VNRI0yDal/XnOQpeiVV2i7rqN+DaH2U6J9NO
KCeFhJHHa1EVDdxzBYKMstqXmxP0FPVpEgjRvWLT+P/rR7G0HTW3Ncded3UpVqp9
A+/60NwoReNHWn//AAbkIOkPi3CCiX/90lwreOpVLKJkDZ0nj+djd982CpqaPEFZ
yP+ynamcnjcy95gVoHqpN4RP2WgiEZmZOTm3sPDr4ZQ02S0uoVNOoTOEEQBp7btO
O+ubKzSBjwb20c7nMF6hBEu1Vuu+YPZdUDN9a9jyqCP/zILhcQnj+OgQIXAFfco1
kh5ZH1RsJkhbnDDqa/Hx0547QRyHnJStcVOPJ+7zcK0+jckAdACwPL257PC7zLed
HbvVw5KSycpZK1oXCB3O0YTvUKPKElUm7g5J0cwgbgtH2/+E+magnfviTJ6nN7CM
LjpjlS8WNiEQ+qu0PEVjPVwcHyms2TE9ysttanB59RjdisMPPzlVKEsODN3BEzaF
rvs4x9rrWJQ=
=WQWM
-----END PGP SIGNATURE-----