-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4439
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
         Spectrum Protect for Enterprise Resource Planning on AIX
                      (CVE-2019-4473, CVE-2019-11771)
                             25 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Spectrum Protect products
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Increased Privileges           -- Existing Account            
                   Modify Arbitrary Files         -- Existing Account            
                   Provide Misleading Information -- Remote with User Interaction
                   Denial of Service              -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11771 CVE-2019-4473 CVE-2019-4406
                   CVE-2018-2025 CVE-2016-2115 

Reference:         ESB-2019.4415
                   ESB-2019.3427
                   ESB-2019.2919

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1107975
   https://www.ibm.com/support/pages/node/1107261
   https://www.ibm.com/support/pages/node/1107195
   https://www.ibm.com/support/pages/node/1107777
   https://www.ibm.com/support/pages/node/1108017

Comment: This bulletin contains five (5) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect for
Enterprise Resource Planning on AIX (CVE-2019-4473, CVE-2019-11771)

Security Bulletin

Summary

Multiple vulnerabilities in IBM Runtime Environment Java were disclosed as part
of the IBM Java SDK updates in July 2019. IBM Runtime Environment Java is used
by IBM Spectrum Protect (formerly Tivoli Storage Manager) for Enterprise
Resource Planning on AIX.

Vulnerability Details

CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition 7, 7R, and 8
on the AIX platform use insecure absolute RPATHs, which may facilitate code
injection and privilege elevation by local users. IBM X-Force ID: 163984.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163984 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-11771
DESCRIPTION: AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs
which may facilitate code injection and privilege elevation by local users.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163989 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-------------------------------------------------------------------------+---------------+
|Affected Product(s)                                                      |Version(s)     |
+-------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) for Enterprise    |8.1.0.0-8.1.4.1|
|Resource Planning: Data Protection for SAP for Db2                       |7.1.3.0-7.1.3.2|
+-------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) for Enterprise    |8.1.0.0-8.1.4.1|
|Resource Planning: Data Protection for SAP for Oracle                    |7.1.3.0-7.1.3.2|
+-------------------------------------------------------------------------+---------------+

Remediation/Fixes

+-----------------------------+-------------+---------+-------------------------------------------------+
|Data Protection for SAP for  |First Fixing |Platform |Link to Fix                                      |
|Db2 and Oracle Release       |VRMF Level   |         |                                                 |
+-----------------------------+-------------+---------+-------------------------------------------------+
|8.1                          |8.1.9        |AIX      |https://www.ibm.com/support/pages/node/1071878   |
+-----------------------------+-------------+---------+-------------------------------------------------+
|7.1                          |7.1.3.3      |AIX      |https://www.ibm.com/support/pages/node/1105959   |
+-----------------------------+-------------+---------+-------------------------------------------------+

Workarounds and Mitigations

None

- --------------------------------------------------------------------------------

Incorrect permissions on CIT files in IBM Spectrum Protect Backup-Archive
Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-2025)

Summary

The IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive
Client creates directories/files in the CIT directory that have insecure
permissions.

Vulnerability Details

CVEID: CVE-2018-2025
DESCRIPTION: IBM Spectrum Protect Client creates directories/files in the CIT
sub directory that are read/writable by everyone.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
155551 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

+--------------------------------------------------------------------------------+---------------+
|Affected Product(s)                                                             |Version(s)     |
+--------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive Client    |8.1.0.0-8.1.8.0|
|                                                                                |7.1.0.0-7.1.8.5|
+--------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual              |8.1.0.0-8.1.8.0|
|Environments: Data Protection for VMware                                        |7.1.0.0-7.1.8.5|
+--------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual              |8.1.0.0-8.1.8.0|
|Environments: Data Protection for Hyper-V                                       |7.1.0.0-7.1.8.0|
+--------------------------------------------------------------------------------+---------------+

Remediation/Fixes

Backup-Archive     |First     |          |          |                                                                      
Client Release     |Fixing VRM|APAR      |Platform  |Link to Fix                                                           
                   |Level     |          |          |                                                                      
- -------------------+----------+----------+----------+----------------------------------------------------------------------
8.1                |8.1.9     |IT27337   |AIX       |http://www.ibm.com/support/docview.wssuid=ibm11108473                
                   |          |          |Linux     |                                                                      
                   |          |          |Macintosh |                                                                      
                   |          |          |Solaris   |                                                                      
                   |          |          |Windows   |                                                                      
- -------------------+----------+----------+----------+----------------------------------------------------------------------
7.1                |7.1.8.6   |IT27337   |AIX       |http://www.ibm.com/support/docview.wssuid=swg24044550                
                   |          |          |HP-UX     |                                                                      
                   |          |          |Linux     |                                                                      
                   |          |          |Macintosh |                                                                      
                   |          |          |Solaris   |                                                                      
                   |          |          |Windows   |                                                                      

+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|Data Protection for   |First Fixing|APAR       |Platform   |Link to Fix                                                                         |
|VMware Release        |VRM Level   |           |           |                                                                                    |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|8.1                   |8.1.9       |IT27400    |Linux      |http://www.ibm.com/support/docview.wssuid=ibm11072396                              |
|                      |            |           |Windows    |                                                                                    |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+
|7.1                   |7.1.8.6     |IT27400    |Linux      |Data Protection for VMware 7.1 customers can upgrade to Data Protection for         |
|                      |            |           |Windows    |VMware 7.1.8.6 or apply the above 7.1.8.6 client fix.                               |
|                      |            |           |           |Data Protection for VMware 7.1.8.6 link:                                            |
|                      |            |           |           |https://www.ibm.com/support/docview.wssuid=swg24044553                             |
|                      |            |           |           |Client 7.1.8.6 link:                                                                |
|                      |            |           |           |http://www.ibm.com/support/docview.wssuid=swg24044550                              |
+----------------------+------------+-----------+-----------+------------------------------------------------------------------------------------+

+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|Data Protection for|First     |          |          |                                                                        |
|Hyper-V Release    |Fixing VRM|APAR      |Platform  |Link to Fix                                                             |
|                   |Level     |          |          |                                                                        |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|8.1                |8.1.9     |IT27401   |Windows   |http://www.ibm.com/support/docview.wssuid=ibm11072396                  |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+
|7.1                |          |          |Windows   |Apply the above 7.1.8.6 client fix using the following link:            |
|                   |          |          |          |http://www.ibm.com/support/docview.wssuid=swg24044550                  |
+-------------------+----------+----------+----------+------------------------------------------------------------------------+

Workarounds and Mitigations

The permissions on the cit/bin/etc folder and files can be modified to be more
restrictive.

- ----------------------------------------------------------------------------------------------------------------------------------------------------------------

SMB signing not required in IBM Spectrum Protect Plus (CVE-2016-2115)

Summary

IBM Spectrum Protect Plus is vulnerable to man-in-the-middle attacks as it does
not make SMB signing mandatory.

Vulnerability Details

CVEID: CVE-2016-2115
DESCRIPTION: Samba 3.x and 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x
before 4.4.2 does not require SMB signing within a DCERPC session over
ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by
modifying the client-server data stream.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
111942 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

+----------------------------------+-----------------+
|Affected Product(s)               |Version(s)       |
+----------------------------------+-----------------+
|IBM Spectrum Protect Plus         |10.1.0-10.1.4    |
+----------------------------------+-----------------+

Remediation/Fixes

+---------------+------------+-------+--------+-----------------------------------------------------+
|Spectrum       |First Fixing|       |        |                                                     |
|Protect        |VRM Level   |APAR   |Platform|Link to Fix                                          |
|Plus Release   |            |       |        |                                                     |
+---------------+------------+-------+--------+-----------------------------------------------------+
|10.1           |10.1.5      |IT30175|Linux   |http://www.ibm.com/support/docview.wssuid=          |
|               |            |       |        |ibm11072392                                          |
+---------------+------------+-------+--------+-----------------------------------------------------+

Workarounds and Mitigations

None

- --------------------------------------------------------------------------------

Denial of Service vulnerability in IBM Spectrum Protect Backup-Archive Client
(CVE-2019-4406)

Summary

The IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive
Client is vulnerable to a denial of service attack.

Vulnerability Details

CVEID: CVE-2019-4406
DESCRIPTION: The IBM Spectrum Protect Client may be vulnerable to a denial of
service attack due to a timing issue between client and server TCP/IP
communications.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
162477 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+---------------------------------------------------------------------+---------------+
|Affected Product(s)                                                  |Version(s)     |
+---------------------------------------------------------------------+---------------+
|IBM Spectrum Protect (formerly Tivoli Storage Manager) Backup-Archive|8.1.0.0-8.1.8.0|
|Client                                                               |7.1.0.0-7.1.8.6|
+---------------------------------------------------------------------+---------------+

Remediation/Fixes

+------------------+--------------+--------+----------+-------------------------------------------------------------+
|Spectrum Protect  |First Fixing  |        |          |                                                             |
|Backup-Archive    |VRM Level     |APAR    |Platform  |Link to Fix                                                  |
|Client Release    |              |        |          |                                                             |
+------------------+--------------+--------+----------+-------------------------------------------------------------+
|                  |              |        |AIX       |                                                             |
|                  |              |        |Linux     |                                                             |
|8.1               |8.1.9         |IT29313 |Macintosh |http://www.ibm.com/support/docview.wssuid=ibm11108473       |
|                  |              |        |Solaris   |                                                             |
|                  |              |        |Windoes   |                                                             |
+------------------+--------------+--------+----------+-------------------------------------------------------------+
|                  |              |        |AIX       |                                                             |
|                  |              |        |HP-UX     |                                                             |
|7.1               |7.1.8.7       |IT29313 |Linux     |http://www.ibm.com/support/docview.wssuid=swg24044550       |
|                  |              |        |Macintosh |                                                             |
|                  |              |        |Solaris   |                                                             |
|                  |              |        |Windows   |                                                             |
+------------------+--------------+--------+----------+-------------------------------------------------------------+

Workarounds and Mitigations

None

- --------------------------------------------------------------------------------

Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect
Snapshot on AIX (CVE-2019-4473, CVE-2019-11771)

Summary

Multiple vulnerabilities in IBM Runtime Environment Java were disclosed as part
of the IBM Java SDK updates in July 2019. IBM Runtime Environment Java is used
by IBM Spectrum Protect Snapshot (formerly Tivoli Storage FlashCopy Manager) on
AIX.

Vulnerability Details

CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition 7, 7R, and 8
on the AIX platform use insecure absolute RPATHs, which may facilitate code
injection and privilege elevation by local users. IBM X-Force ID: 163984.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163984 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-11771
DESCRIPTION: AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs
which may facilitate code injection and privilege elevation by local users.
CVSS Base score: 8.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
163989 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+--------------------------------------------------------------------------------------------+---------------+
|Affected Product(s)                                                                         |Version(s)     |
+--------------------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect Snapshot (formerly FlashCopy Manager) for DB2 on AIX                   |8.1.0.0-8.1.6.2|
|                                                                                            |4.1.0.0-4.1.6.3|
+--------------------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect Snapshot (formerly FlashCopy Manager) for Customer                     |8.1.0.0-8.1.6.2|
|Applications on AIX                                                                         |4.1.0.0-4.1.6.3|
+--------------------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect Snapshot (formerly FlashCopy Manager) for Oracle versions              |8.1.0.0-8.1.6.2|
|on AIX                                                                                      |4.1.0.0-4.1.6.3|
+--------------------------------------------------------------------------------------------+---------------+
|IBM Spectrum Protect Snapshot (formerly FlashCopy Manager) for Oracle with SAP              |8.1.0.0-8.1.6.2|
|environments on AIX                                                                         |4.1.0.0-4.1.6.3|
+--------------------------------------------------------------------------------------------+---------------+

Remediation/Fixes

+----------------------+-----------------+-----------+---------------------------------------------------------------+
|Spectrum Protect      |First Fixing     |Platform   |Link to Fix                                                    |
|Snapshot Release      |VRMF Level       |           |                                                               |
+----------------------+-----------------+-----------+---------------------------------------------------------------+
|8.1                   |8.1.9            |AIX        |https://www.ibm.com/support/pages/node/1071624                 |
+----------------------+-----------------+-----------+---------------------------------------------------------------+
|4.1                   |4.1.6.4          |AIX        |https://www.ibm.com/support/pages/node/1107945                 |
+----------------------+-----------------+-----------+---------------------------------------------------------------+

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YScf
-----END PGP SIGNATURE-----