-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1568
           Multiple vulnerabilities in IBM Java SDK affects IBM
                       InfoSphere Information Server
                                6 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2426 CVE-2019-2422 CVE-2018-12549
                   CVE-2018-12547 CVE-2018-1890 

Reference:         ASB-2019.0018
                   ESB-2019.1561
                   ESB-2019.1560
                   ESB-2019.1559

Original Bulletin: 
   https://www-01.ibm.com/support/docview.wss?uid=ibm10882468

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects IBM
InfoSphere Information Server

Document information

More support for: InfoSphere Information Server

Software version: 11.3, 11.5, 11.7

Operating system(s): AIX, Linux, Windows

Reference #: 0882468

Modified date: 03 May 2019

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM(R) SDK Java(TM) Technology Edition,
Versions 7 and 8 that are used by IBM InfoSphere Information Server. These
issues were disclosed as part of the IBM Java SDK updates in January 2019.

Vulnerability Details

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/152081 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2018-12549
DESCRIPTION: Eclipse OpenJ9 could allow a remote attacker to execute arbitrary
code on the system, caused by the failure to omit a null check on the receiver
object of an Unsafe call when accelerating it. An attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/157513 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/157512 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2422
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Libraries component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/155741 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Networking component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/155744 for the current
score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)


Affected Products and Versions

The following products, running on all supported platforms, are affected:
IBM InfoSphere Information Server: versions 11.3, 11.5, and 11.7
IBM InfoSphere Information Server on Cloud: versions 11.5, and 11.7

Remediation/Fixes

Product                     VRMF    APAR       Remediation/First Fix

InfoSphere Information      11.7    JR60764    --Follow instructions in the
Server, Information Server                     README
on Cloud

InfoSphere Information      11.5    JR60764    --Follow instructions in the
Server, Information Server                     README
on Cloud

InfoSphere Information      11.3    JR60764    --Follow instructions in the
Server                                         README

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

03 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X9oc
-----END PGP SIGNATURE-----