-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1140
 Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect
                               4 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Mac OS
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Solaris
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-3180 CVE-2018-3139 CVE-2018-1882

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.1122
                   ESB-2019.1117
                   ESB-2019.1060.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10869208
   http://www.ibm.com/support/docview.wss?uid=ibm10869436
   http://www.ibm.com/support/docview.wss?uid=ibm10869966
   http://www.ibm.com/support/docview.wss?uid=ibm10869950

Comment: This bulletin contains four (4) advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Password disclosure via trace file affects IBM Spectrum Protect Backup-Archive
Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-1882)

Product:             IBM Spectrum Protect

Component:           Backup-Archive Client

Software version:    7.1, 8.1

Operating system(s): AIX, HP-UX, Linux, Mac OS, Solaris, Windows

Reference #:         0869208

Security Bulletin

Summary

When tracing is enabled, the IBM Spectrum Protect Backup-Archive Client trace
file may display the password in plain text. This affects the IBM Spectrum
Protect (formerly Tivoli Storage Manager) Backup-Archive Client and IBM
Spectrum Protect for Virtual Environments.

Vulnerability Details

CVEID: CVE-2018-1882
DESCRIPTION: In a certain atypical IBM Spectrum Protect configurations, the
node password could be displayed in plain text in the IBM Spectrum Protect
client trace file.
CVSS Base Score: 4.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151968 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

This security exposure affects the following products and levels:

  o IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive
    Client levels:
    - 8.1.0.0 through 8.1.6.1
    - 7.1.0.0 through 7.1.8.4
  o IBM Spectrum Protect for Virtual Environments (formerly Tivoli Storage
    Manager for Virtual Environments): Data Protection for VMware levels:
    - 8.1.0.0 through 8.1.6.1
    - 7.1.0.0 through 7.1 8.4
  o IBM Spectrum Protect for Virtual Environments (formerly Tivoli Storage for
    Virtual Environments): Data Protection for Hyper-V levels:
    - 8.1.0.0 through 8.1.6.1
    - 7.1.0.0 through 7.1.8.0

Remediation/Fixes
- -------------------+----------+----------+----------+--------------------------------------------------------+
Backup-Archive     |First     |          |          |                                                        |              
Client Release     |Fixing VRM|APAR      |Platform  |Link to Fix                                             |             
                   |Level     |          |          |                                                        |             
- -------------------+----------+----------+----------+--------------------------------------------------------+
8.1                |8.1.7     |IT26637   |AIX       |https://www.ibm.com/support/docview.wssuid=ibm10872618  |
                   |          |          |Linux     |                                                        |              
                   |          |          |Macintosh |                                                        |              
                   |          |          |Solaris   |                                                        |              
                   |          |          |Windows   |                                                        |              
- -------------------+----------+----------+----------+--------------------------------------------------------+
7.1                |7.1.8.5   |IT26637   |AIX       |http://www.ibm.com/support/docview.wssuid=swg24044550   |             
                   |          |          |HP-UX     |                                                        |             
                   |          |          |Linux     |                                                        |              
                   |          |          |Macintosh |                                                        |              
                   |          |          |Solaris   |                                                        |              
                   |          |          |Windows   |                                                        |              
- -------------------+----------+----------+----------+--------------------------------------------------------+
.

+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|Data Protection for   |First Fixing|APAR       |Platform   |Link to Fix                                                                         |
|VMware Release        |VRM Level   |           |           |                                                                                    |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|8.1                   |8.1.7       |IT28132    |Linux      |https://www.ibm.com/support/docview.wssuid=ibm10744187                              |
|                      |            |           |Windows    |                                                                                    |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|7.1                   |7.1.8.5     |IT28132    |Linux      |Data Protection for VMware 7.1 customers can upgrade to Data Protection for         |
|                      |            |           |Windows    |VMware 7.1.8.5 or apply the above 7.1.8.5 client fix.                               |
|                      |            |           |           |Data Protection for VMware 7.1.8.5 link:                                            |
|                      |            |           |           |https://www.ibm.com/support/docview.wssuid=swg24044553                              |
|                      |            |           |           |Client 7.1.8.5 link:                                                                |
|                      |            |           |           |http://www.ibm.com/support/docview.wssuid=swg24044550                               |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+

.

+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|Data Protection for|First     |          |          |                                                                        |
|Hyper-V Release    |Fixing VRM|APAR      |Platform  |Link to Fix                                                             |
|                   |Level     |          |          |                                                                        |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|8.1                |8.1.7     |IT28133   |Windows   |https://www.ibm.com/support/docview.wssuid=ibm10744187                  |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|7.1                |          |          |Windows   |Apply the above 7.1.8.5 client fix using the following link:            |
|                   |          |          |          |http://www.ibm.com/support/docview.wssuid=swg24044550                   |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+



Workarounds and Mitigations

To minimize exposure to this vulnerability, do not use tracing in the options
file (dsm.opt) unless instructed to do so by IBM and delete existing trace
files that are no longer needed.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 April 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                          Cross reference information
         Product            Component           Platform        Version Edition
IBM Spectrum Protect for                 Linux, Windows         8.1,
  Virtual Environments                                          7.1
 Tivoli Storage Manager   Backup-Archive AIX, HP-UX, Linux, Mac 7.1
                          Client         OS, Solaris, Windows
 Tivoli Storage Manager                  Linux, Windows         7.1
for Virtual Environments

- --------------------------------------------------------------------------------

Password disclosure via trace file affects IBM Spectrum Protect for Space
Management (CVE-2018-1882)

Product:             IBM Spectrum Protect for Space Management

Software version:    7.1, 8.1

Operating system(s): AIX, Linux

Reference #:         0869436

Security Bulletin

Summary

When tracing is enabled, the IBM Spectrum Protect Client trace file may display
the password in plain text. This affects IBM Spectrum Protect (formerly Tivoli
Storage Manager) for Space Management.

Vulnerability Details

CVEID: CVE-2018-1882
DESCRIPTION: In a certain atypical IBM Spectrum Protect configurations, the
node password could be displayed in plain text in the IBM Spectrum Protect
client trace file.
CVSS Base Score: 4.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151968 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

The following levels of IBM Spectrum Protect for Space Management (formerly
Tivoli Storage Manager for Space Management) are affected:

  o 8.1.0.0 through 8.1.6.1
  o 7.1.0.0 through 7.1.8.4

Remediation/Fixes
- -----------------------+-------------+------------+------------------------------------------------------------------------------------------+
Client Release         |First Fixing |Platform    |Link to Fix                                                                               |
                       |VRM Level    |            |                                                                                          | 
- -----------------------+-------------+------------+------------------------------------------------------------------------------------------+
8.1                    |8.1.7        |AIX         |http://www.ibm.com/support/docview.wssuid=ibm10788381                                     |
                       |             |Linux       |                                                                                          | 
- -----------------------+-------------+------------+------------------------------------------------------------------------------------------+
7.1                    |7.1.8.5      |AIX         |http://www.ibm.com/support/docview.wssuid=swg24044240                                     |
                       |             |Linux       |                                                                                          | 
- -----------------------+-------------+------------+------------------------------------------------------------------------------------------+

Workarounds and Mitigations

To minimize exposure to this vulnerability, do not use tracing in the options
file (dsm.opt) unless instructed to do so by IBM and delete existing trace
files that are no longer needed.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 April 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                          Cross reference information
                 Product                   Component  Platform  Version Edition
     Tivoli Storage Manager for Space                AIX, Linux 7.1
                Management

- --------------------------------------------------------------------------------

Vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect for Virtual
Environments (CVE-2018-3139, CVE-2018-3180)

Product:             IBM Spectrum Protect for Virtual Environments

Software version:    7.1, 8.1

Operating system(s): Linux, Windows

Reference #:         0869966

Security Bulletin

Summary

Multiple vulnerabilities in IBM Runtime Environment Java were disclosed as part
of the IBM Java SDK updates in October 2018. IBM Runtime Environment Java is
used by IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual
Environments: Data Protection for VMware and Data Protection for Hyper-V.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

The following levels of IBM Spectrum Protect (formerly Tivoli Storage Manager)
for Virtual Environments: Data Protection for VMware are affected:

  o 8.1.0.0 through 8.1.6.1
  o 7.1.0.0 through 7.1.8.4

The following levels of IBM Spectrum Protect (formerly Tivoli Storage Manager)
for Virtual Environments: Data Protection for Hyper-V are affected:

  o 8.1.4.0 through 8.1.6.1

Remediation/Fixes

+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|IBM Spectrum Protect   |          |Platform     |                                                                               |
|for Virtual            |          |             |                                                                               |
|Environments: Data     |First     |             |                                                                               |
|Protection for VMware  |Fixing VRM|             |                                                                               |
|Release                |Level     |             |Link to Fix                                                                    |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|8.1                    |8.1.7     |Linux        |https://www.ibm.com/support/docview.wssuid=ibm10744187                         |
|                       |          |Windows      |                                                                               |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|7.1                    |7.1.8.5   |Linux        |https://www.ibm.com/support/docview.wssuid=swg24044553                         |
|                       |          |Windows      |                                                                               |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+

+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|IBM Spectrum Protect   |          |Platform     |                                                                               |
|for Virtual            |          |             |                                                                               |
|Environments: Data     |First     |             |                                                                               |
|Protection for Hyper-V |Fixing VRM|             |                                                                               |
|Release                |Level     |             |Link to Fix                                                                    |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+
|8.1                    |8.1.7     |Windows      |https://www.ibm.com/support/docview.wssuid=ibm10744187                         |
+-----------------------+----------+-------------+-------------------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 April 2019 - Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                          Cross reference information
                Product                  Component   Platform   Version Edition
   Tivoli Storage Manager for Virtual              Linux,       7.1
              Environments                         Windows

- --------------------------------------------------------------------------------

Vulnerabilities in IBM Java Runtime affect the IBM Spectrum Protect Backup-
Archive Client on Windows and Macintosh (CVE-2018-3139, CVE-2018-3180)

Product:             IBM Spectrum Protect

Component:           Backup-Archive Client

Software version:    7.1, 8.1

Operating system(s): Mac OS, Windows

Reference #:         0869950

Security Bulletin

Summary

Multiple vulnerabilities in IBM Runtime Environment Java were disclosed as part
of the IBM Java SDK updates in October 2018. IBM Runtime Environment Java is
used by the IBM Spectrum Protect (formerly Tivoli Storage Manager)
Backup-Archive Client on Windows and Macintosh platforms.

Vulnerability Details

CVEID: CVE-2018-3139
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Networking component could allow an unauthenticated
attacker to obtain sensitive information resulting in a low confidentiality
impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated
attacker to cause low confidentiality impact, low integrity impact, and low
availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

The following versions of the IBM Spectrum Protect (formerly Tivoli Storage
Manager) Backup-Archive Client on Windows and Macintosh platforms are affected:

  o 8.1.0.0 through 8.1.6.1
  o 7.1.0.0 through 7.1.8.4

Remediation/Fixes
- -------------------+----------+----------+----------------------------------------------------------------------+
Spectrum Protect   |First     |          |                                                                      |
Backup-Archive     |Fixing VRM|Platform  |Link to Fix                                                           |
Client Release     |Level     |          |                                                                      |
- -------------------+----------+----------+----------------------------------------------------------------------+
8.1                |8.1.7     |Macintosh |https://www.ibm.com/support/docview.wssuid=ibm10872618                |
                   |          |Windows   |                                                                      |
- -------------------+----------+----------+----------------------------------------------------------------------+
7.1                |7.1.8.5   |Macintosh |http://www.ibm.com/support/docview.wssuid=swg24044550                 |
                   |          |Windows   |                                                                      |
- -------------------+----------+----------+----------------------------------------------------------------------+

Workarounds and Mitigations

None.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

2 April 2019 - original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

                        Cross reference information
       Product               Component          Platform     Version Edition
Tivoli Storage Manager Backup-Archive Client Mac OS, Windows 7.1

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mwTG
-----END PGP SIGNATURE-----