-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1999
          Multiple Vulnerabilities in IBM Java Runtime Affect IBM
                     Sterling Connect:Direct for UNIX
                                4 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling Connect:Direct for UNIX
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12547 CVE-2018-1890 

Reference:         ESB-2019.1988
                   ESB-2019.1969
                   ESB-2019.1965
                   ESB-2019.1957

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10881169

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime Affect IBM
Sterling Connect:Direct for UNIX

Security Bulletin

Document information

More support for: Sterling Connect:Direct for UNIX

Software version: 4.2.0, 4.3.0, 6.0.0

Operating system(s): Platform Independent

Reference #: 0881169

Modified date: 31 May 2019

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Versions
8.0.5.25, 8.0.5.20, and 7.0.10.30, used by IBM Sterling Connect:Direct for
UNIX. IBM Sterling Connect:Direct for UNIX has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2018-12547 
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1890 
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081  for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

IBM Sterling Connect:Direct for Unix 6.0.0

IBM Sterling Connect:Direct for Unix 4.3.0

IBM Sterling Connect:Direct for Unix 4.2.0

Remediation/Fixes

+----------+---------+--------------------------------------------------------+
|V.R.M.F   |APAR     |Remediation/First Fix                                   |
+----------+---------+--------------------------------------------------------+
|6.0.0     |IT29296  |Apply 6.0.0.0.iFix033, available on Fix Central         |
+----------+---------+--------------------------------------------------------+
|4.3.0     |IT29296  |Apply 4.3.0.0.iFix043, available on Fix Central         |
+----------+---------+--------------------------------------------------------+
|4.2.0     |IT29296  |Apply 4.2.0.4.iFix106, available on Fix Central         |
+----------+---------+--------------------------------------------------------+

For versions previous to 4.2.0, IBM recommends upgrading to a fixed, supported
version of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30 May 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R4Y5
-----END PGP SIGNATURE-----