-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2885
          Multiple vulnerabilities in IBM Java Runtime affect IBM
                       Netcool Agile Service Manager
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Netcool Agile Service Manager
Publisher:         IBM
Operating System:  Red Hat
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Delete Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2699 CVE-2019-2698
                   CVE-2019-2697 CVE-2019-2684 CVE-2019-2602
                   CVE-2019-2449 CVE-2019-2426 CVE-2019-2422
                   CVE-2018-12549 CVE-2018-12547 CVE-2018-12545
                   CVE-2018-11212 CVE-2018-1890 

Reference:         ASB-2019.0176
                   ASB-2019.0018
                   ESB-2019.2879
                   ESB-2018.1992.3

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10887461
   http://www.ibm.com/support/docview.wss?uid=ibm10887917
   http://www.ibm.com/support/docview.wss?uid=ibm10958555

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect IBM Netcool Agile Service
Manager

Product:             Netcool Agile Service Manager
Component:           1.1
Software version:    All Versions
Operating system(s): Linux
Reference #:         0887461

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM Netcool Agile Service Manager. IBM Netcool Agile Service Manager
has addressed the applicable CVEs.

These issues were disclosed as part of the IBM Java SDK updates in April 2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether additional Java
vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.

CVEID: CVE-2019-10245
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a denial of service, caused by the
execution of a method past the end of bytecode array by the Java bytecode
verifier. A remote attacker could exploit this vulnerability to cause the
application to crash.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
160010 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
cause no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded Libraries component could allow an unauthenticated
attacker to cause a denial of service resulting in a high availability impact
using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2697
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159789 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2698
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE 2D component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159790 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2699
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Windows DLL component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
159791 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Netcool Agile Service Manager 1.1.3 - 1.1.4

Remediation/Fixes

Update to IBM Netcool Agile Service Manager 1.1.5

To install IBM Netcool Agile Service Manager 1.1.5, you download the
installation images from IBM Passport Advantage. You then follow standard
installation procedures, whether you install a new instance of Agile Service
Manager, or upgrade an existing version.

Download IBM Netcool Agile Service Manager 1.1.5

Workarounds and Mitigations

None

IBM Java SDK Security Bulletin

Change History

29 June 2019: Original version published


- ----------------------------------------------------------------------------



Multiple vulnerabilities in IBM Java Runtime affect Netcool Agile Service
Manager

Product:             Netcool Agile Service Manager
Software version:    All Versions
Operating system(s): Red Hat
Reference #:         0887917

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by Netcool Agile Service Manager. Netcool Agile Service Manager has
addressed the applicable CVEs.

These issues were disclosed as part of the IBM Java SDK updates in January
2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether additional Java
vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.

CVEID: CVE-2018-1890
DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform
uses absolute RPATHs which may facilitate code injection and privilege
elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2018-12549
DESCRIPTION: Eclipse OpenJ9 could allow a remote attacker to execute arbitrary
code on the system, caused by the failure to omit a null check on the receiver
object of an Unsafe call when accelerating it. An attacker could exploit this
vulnerability to execute arbitrary code on the system.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157513 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-12547
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by
improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions.
By sending an overly long argument, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
157512 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2422
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Libraries component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155741 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2449
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Deployment component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155766 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-2426
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Networking component could allow an unauthenticated attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-11212
DESCRIPTION: libjpeg is vulnerable to a denial of service, caused by
divide-by-zero error in the alloc_sarray function in jmemmgr.c. By persuading a
victim to open a specially-crafted file, a remote attacker could exploit this
vulnerability to cause the application to crash.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
143429 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)


Affected Products and Versions

Netcool Agile Service Manager 1.1.3 - 1.1.4

Remediation/Fixes

Update to Netcool Agile Service Manager 1.1.5

To install Netcool Agile Service Manager 1.1.5, you download the installation
images from IBM Passport Advantage. You then follow standard installation
procedures, whether you install a new instance of Netcool Agile Service
Manager, or upgrade an existing version.

Download Netcool Agile Service Manager 1.1.5

Workarounds and Mitigations

None

IBM Java SDK Security Bulletin

Change History

1 July 2019: Original version published

- --------------------------------------------------------------------------------


IBM Netcool Agile Service Manager is affected by a Jetty vulnerability
(CVE-2018-12545)

Product:             Netcool Agile Service Manager
Software version:    All Versions
Operating system(s): Linux
Reference #:         0958555

Security Bulletin

Summary

IBM Netcool Agile Service Manager has addressed the following vulnerability.

Vulnerability Details

CVEID: CVE-2018-12545
DESCRIPTION: Eclipse Jetty is vulnerable to a denial of service, caused by the
additional CPU and memory allocations required to handle changed settings. By
sending either large SETTINGs frames container containing many settings, or
many small SETTINGs frames, a remote attacker could exploit this vulnerability
to cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
161491 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected IBM Netcool Agile Service Manager Affected Versions
IBM Netcool Agile Service Manager          1.1

Remediation/Fixes

Download IBM Netcool Agile Service Manager 1.1.5

Workarounds and Mitigations

None

Change History

9 July 2019: Original version published

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PQXN
-----END PGP SIGNATURE-----