-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2033
        Multiple vulnerabilities in IBM Java SDK affects WebSphere
              Application Server in IBM Cloud April 2019 CPU
                                6 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0118
                   ESB-2019.2008
                   ESB-2019.1997
                   ESB-2019.1978

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10883180

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK affects WebSphere Application Server
in IBM Cloud April 2019 CPU

Product:             WebSphere Application Server in IBM Cloud
Software version:    All Versions
Operating system(s): Linux
Reference #:         0883180

Security Bulletin

Summary

There are multiple vulnerabiltities in the IBM SDK Java Technology Edition that
is shipped with IBM WebSphere Application Server. These issues were disclosed
in the IBM Java SDK updates in April 2019. These may affect some configurations
of IBM WebSphere Application Server Traditional, IBM WebSphere Application
Server Liberty and IBM WebSphere Application Server Hypervisor Edition.

Vulnerability Details

For information on the IBM Java SDK that is now bundled with WebSphere
Application Server Version 8.5.5 refer to the Knowledge Center link in the
References section.

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.

CVEID: CVE-2019-2602

DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to cause no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM WebSphere
Application Server:

  o Liberty
  o Version 9.0
  o Version 8.5

Remediation/Fixes

To patch an existing service instance refer to the IBM WebSphere Application
Server security bulletinlisted below:

  o Multiple Vulnerabilities in IBM Java SDK affects WebSphere Application
    Server April 2019 CPU

Please see Updating your environment in the KnowlegeCenter for information on
applying service.

Alternatively, delete the vulnerable service instance and create a new
instance.

Monitor IBM Cloud Status for Future Security Bulletins

Monitor the security notifications on the IBM Cloud Status page to be advised
of future security bulletins.

Change History

04 June 2019 - Original document published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXPh/wmaOgq3Tt24GAQh9TA//dacFBougiXdzXjB776jKzglllGiBLbhC
HjixRX666sKpoOYxi5E5/eCQmkRRgRXVxuqxy7RCbEtNHqMy0hVm9w5hx8DNW9j9
WDZ1BaTczNB1DwRBrezMwT66WFp6SsQo3ns5RWuaNxiQK7M3h3bAEEUsvSZfCJAM
hBZ84RwX5DLnFyixK1lYJxaFcs3Df6FIoQXM1Ey0KdeIOobDluJqdzZFMFtsCqkh
+UsQ43ha4AasNOWHYvkmDHaJKQwk+ywkXAypXtYZy6Izvl91U35pY4K4vkpkeVd1
CZmJRXKqXM/FDgziLnLuzBCLd9ZtLUPs31ybRjJHv8MwuNH1/2nTAyJFAoobreu6
ONV4taMZ0AqC38kYIFcQgUzv4Coier+jfCkD75Xx+6+UPjpjZRpyvL2w6PaOfovc
zK4Ys2AB0cYlBUJe89tzA18luQRHOajVWXqu/Ibg6Z39RJXXQjcg+LxiKgyTX3tL
M6eKrCAZ97BkttF7PzxSjZkEtWbykcVilBBXhltyZfsxYX53lM+54oe9+deRm6+2
1uyblOvjvuqQWzO1/bnU3R7vtbNKpA1IkhmIFttRJ6/xVH2pjq9Dzf+Rse9ZJUeF
Zek/3R3RUaWys3Fl3QoCibFGzGWa+NCluEjMyH5pFgU+IIO7a5Bi/AoizsNKVptq
B5tX+lJM4Yw=
=x9dg
-----END PGP SIGNATURE-----