-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2530
   Security Bulletin: IBM(R) Java(TM) SDK Technology Edition, Apr 2019,
          affects IBM Security Identity Manager Virtual Appliance
                               10 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Identity Manager
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2684 CVE-2019-2602

Reference:         ASB-2019.0176
                   ASB-2019.0118
                   ESB-2019.2482
                   ESB-2019.1432
                   ESB-2019.1361
                   ESB-2019.1344

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10958087

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM(R) Java(TM) SDK Technology Edition, Apr 2019, affects IBM
Security Identity Manager Virtual Appliance

PSIRT

Document information

More support for: IBM Security Identity Manager

Component: Not Applicable

Software version: 7.0.1

Operating system(s): Linux

Reference #: 0958087

Modified date: 09 July 2019

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) Java(TM) SDK Technology Edition, Apr
2019, used by IBM Security Identity Manager Virtual Appliance. IBM Security
Identity Manager Virtual Appliance has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by the
execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to cause a denial of service resulting in a high availability impact
using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products and Versions

+--------------------------------+----------------+
|Product                         |Version         |
+--------------------------------+----------------+
|IBM Security Identity Manager VA|7.0.1 - 7.0.1.12|
+--------------------------------+----------------+


Remediation/Fixes

+-----------------------------+-----------+-----------------------------------+
|Product                      |VRMF       |Remediation                        |
+-----------------------------+-----------+-----------------------------------+
|IBM Security Identity Manager|7.0.1 -    |7.0.1-ISS-SIM-FP0013               |
|Virtual Appliance            |7.0.1.12   |                                   |
+-----------------------------+-----------+-----------------------------------+

Workarounds and Mitigations

None


Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Reference

Complete CVSS v3 Guide
On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

01 July 2019: Original Version Published
09 July 2019: Title adjusted

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXSVoeWaOgq3Tt24GAQh/LA/+KyRTWYo7XLCsuSEIDvp7Z1Qb/O6TrhSP
ibyIy/wP8eEqJ0NR6LoFGgkkqOrXu85fgbDwATURTo3/tmK6yi/rxAQ3OYyP55li
L4jO6fxubzn/mSUK0kX7SAiVHrGyk6VrJOxZaDkpfV8jj2VaXIlTSyb7vA7evqdn
7cJpcpaoe0o7MNeV2UrJonzikESApcJjuWCZJum3rxypvwJLpqC5Ke4E5gthGFHr
95jTiVhEqZnR4Ds1gYgWj/Sh3EkJFV07XTLFjPDz5yLemrpiKWrxaG4CJ48MNxy+
4dH5heQiEo355la4f0qnwBxKStz7GDLkA7h3uKcYOsE04qkkKshkRP9TqU+cmxjC
xexSr5m+bA+1GYxGThMNYfi1lItXSQgk2F0v157nctqnsMFBB8ruXwFWp2BZ9x+L
SMS/84NbzoNUXOkg217053hROC0UvXYaJGay+YL9xoQXdmQc6Jsq1U5mJrLvmNPj
y0Ja3o+PTDboykAHqsB4P2UAwXdj90YtTkYlNkIVnVOPX4dpeIR86Vig+mO6u6Gr
JZjTcPDty0zobMKygSI7FY1n/nb4IeNkBWjZzA4NYdoUC1np6i6Z3aqOGQwfB0nn
7wwODdWULa2Q+6IfiqF1L4rDuzpMCRDO/WmdDOu5GOz0JL7Hsk2/wtJLc8i2M0Nz
14XmW+CxOu8=
=7ZBI
-----END PGP SIGNATURE-----