-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1223
        Security Bulletin: Multiple Vulnerabilities in IBM Java SDK
                      affect IBM Integration Designer
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Designer
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2018-12547 

Reference:         ASB-2019.0018
                   ESB-2019.1122
                   ESB-2019.1057
                   ESB-2019.0313
                   ESB-2019.0263
                   ESB-2019.0262

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10744033

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect IBM
Integration Designer

Document information

More support for: IBM Integration Designer

Software version: 8.5.0.1, 8.5.5, 8.5.6, 8.5.7, 18.0.0.1, 18.0.0.2

Operating system(s): Windows

Reference #: 0744033

Modified date: 09 April 2019

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 7 and Version 8 that affect IBM Integration Designer for IBM Business
Process Manager (BPM) and IBM Business Automation Workflow. Integration
Designer has addressed the applicable CVEs.

Vulnerability Details

CVEID:  CVE-2019-2426 
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See  https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547 
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Integration Designer V8.5.0.1, V8.5.5, V8.5.6, V8.5.7, V18.0.0.1, and
V18.0.0.2.

Remediation/Fixes

This fix resolves the IBM SDK for JAVA CPU January 2019 issues, including
Oracle January 2019 CPU.

Install interim fix JR60737 that applies to your version: 

  o IBM Integration Designer V18.0.0.2
  o IBM Integration Designer V18.0.0.1
  o IBM Integration Designer V8.5.7
  o IBM Integration Designer V8.5.6
  o IBM Integration Designer V8.5.5
  o IBM Integration Designer V8.5.0.1

Workarounds and Mitigations

None

Change History

9 January 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tKjJ
-----END PGP SIGNATURE-----