-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1117
 Vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect Snapshot
                 for VMware (CVE-2018-3139, CVE-2018-3180)
                               3 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect Snapshot
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180 CVE-2018-3139 

Reference:         ESB-2019.1057
                   ESB-2019.0960
                   ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.1060.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10870164

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect Snapshot for
VMware (CVE-2018-3139, CVE-2018-3180)

Product:             IBM Spectrum Protect Snapshot

Component:           FlashCopy Manager for VMware

Software version:    4.1

Operating system(s): Linux

Reference #:         0870164

Security Bulletin

Summary

Multiple vulnerabilities in IBM Runtime Environment Java were disclosed as part
of the IBM Java SDK updates in October 2018. IBM Runtime Environment Java is
used by IBM Spectrum Protect Snapshot (formerly Tivoli Storage FlashCopy
Manager) for VMware.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

The following levels of IBM Spectrum Protect Snapshot (formerly Tivoli Storage
FlashCopy Manager) for VMware are affected:

  o 4.1.0.0 through 4.1.6.6

Remediation/Fixes

+-------------------+--------+----------+-----------------------------------------------------------------+
|                   |First   |Platform  |                                                                 |
|IBM Spectrum       |Fixing  |          |                                                                 |
|Protect Snapshot   |VRMF    |          |                                                                 |
|for VMware Release |Level   |          |Link to Fix                                                      |
+-------------------+--------+----------+-----------------------------------------------------------------+
|4.1                |4.1.6.7 |Linux     |ftp://public.dhe.ibm.com/storage/tivoli-storage-flashcopymanager/|
|                   |        |          |patches/v4r1/vmware/v4167/                                       |
+-------------------+--------+----------+-----------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

1 April 2019 - original version published.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                          Cross reference information
          Product                    Component         Platform Version Edition
  Tivoli Storage FlashCopy   FlashCopy Manager for     Linux    4.1
          Manager            VMware

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b7A8
-----END PGP SIGNATURE-----