-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4779
   Security Vulnerabilities have been identified in IBM Java Runtime as
              shipped with Tivoli Federated Identity Manager
                             23 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Tivoli Federated Identity Manager
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2449 CVE-2019-2426 CVE-2019-2422
                   CVE-2018-12549 CVE-2018-12547 CVE-2018-11212
                   CVE-2018-1890  

Reference:         ASB-2019.0018
                   ESB-2019.4753

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1118799

- --------------------------BEGIN INCLUDED TEXT--------------------

 Security Bulletin: Security Vulnerabilities have been identified in IBM Java
          Runtime as shipped with Tivoli Federated Identity Manager

  Security Bulletin

Summary

   IBM Java Runtime ais shipped with Tivoli Federated Identity Manager.
   Information about security vulnerabilities affecting IBM Java Runtime
   have been published in a security bulletin.

Vulnerability Details

   CVEID:   CVE-2018-12549
   DESCRIPTION:   In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler
   may incorrectly omit a null check on the receiver object of an Unsafe
   call when accelerating it.
   CVSS Base score: 9.8
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/157513 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

   CVEID:   CVE-2019-2426
   DESCRIPTION:   Vulnerability in the Java SE component of Oracle Java SE
   (subcomponent: Networking). Supported versions that are affected are
   Java SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to
   exploit vulnerability allows unauthenticated attacker with network
   access via multiple protocols to compromise Java SE. Successful attacks
   of this vulnerability can result in unauthorized read access to a subset
   of Java SE accessible data. Note: This vulnerability applies to Java
   deployments, typically in clients running sandboxed Java Web Start
   applications or sandboxed Java applets (in Java SE 8), that load and run
   untrusted code (e.g., code that comes from the internet) and rely on the
   Java sandbox for security. This vulnerability can also be exploited by
   using APIs in the specified Component, e.g., through a web service which
   supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Confidentiality
   impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
   CVSS Base score: 3.7
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/155744 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

  CVEID:   CVE-2019-2449
   DESCRIPTION:   Vulnerability in the Java SE component of Oracle Java SE
   (subcomponent: Deployment). The supported version that is affected is
   Java SE: 8u192. Difficult to exploit vulnerability allows
   unauthenticated attacker with network access via multiple protocols to
   compromise Java SE. Successful attacks require human interaction from a
   person other than the attacker. Successful attacks of this vulnerability
   can result in unauthorized ability to cause a partial denial of service
   (partial DOS) of Java SE. Note: This vulnerability applies to Java
   deployments, typically in clients running sandboxed Java Web Start
   applications or sandboxed Java applets (in Java SE 8), that load and run
   untrusted code (e.g., code that comes from the internet) and rely on the
   Java sandbox for security. This vulnerability does not apply to Java
   deployments, typically in servers, that load and run only trusted code
   (e.g., code installed by an administrator). CVSS 3.0 Base Score 3.1
   (Availability impacts). CVSS Vector:
   (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L).
   CVSS Base score: 3.1
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/155766 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

   CVEID:   CVE-2018-1890
   DESCRIPTION:   IBM SDK, Java Technology Edition Version 8 on the AIX
   platform uses absolute RPATHs which may facilitate code injection and
   privilege elevation by local users. IBM X-Force ID: 152081.
   CVSS Base score: 5.6
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/152081 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

   CVEID:   CVE-2018-12547
   DESCRIPTION:   In Eclipse OpenJ9, prior to the 0.12.0 release, the
   jio_snprintf() and jio_vsnprintf() native methods ignored the length
   parameter. This affects existing APIs that called the functions to
   exceed the allocated buffer. This functions were not directly callable
   by non-native user code.
   CVSS Base score: 9.8
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/157512 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

   CVEID:   CVE-2018-11212
   DESCRIPTION:   An issue was discovered in libjpeg 9a. The alloc_sarray
   function in jmemmgr.c allows remote attackers to cause a denial of
   service (divide-by-zero error) via a crafted file.
   CVSS Base score: 3.3
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/143429 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

   CVEID:   CVE-2019-2422
   DESCRIPTION:   Vulnerability in the Java SE component of Oracle Java SE
   (subcomponent: Libraries). Supported versions that are affected are Java
   SE: 7u201, 8u192 and 11.0.1; Java SE Embedded: 8u191. Difficult to
   exploit vulnerability allows unauthenticated attacker with network
   access via multiple protocols to compromise Java SE. Successful attacks
   require human interaction from a person other than the attacker.
   Successful attacks of this vulnerability can result in unauthorized read
   access to a subset of Java SE accessible data. Note: This vulnerability
   applies to Java deployments, typically in clients running sandboxed Java
   Web Start applications or sandboxed Java applets (in Java SE 8), that
   load and run untrusted code (e.g., code that comes from the internet)
   and rely on the Java sandbox for security. This vulnerability does not
   apply to Java deployments, typically in servers, that load and run only
   trusted code (e.g., code installed by an administrator). CVSS 3.0 Base
   Score 3.1 (Confidentiality impacts). CVSS Vector:
   (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).
   CVSS Base score: 3.1
   CVSS Temporal Score: See:
   https://exchange.xforce.ibmcloud.com/vulnerabilities/155741 for the
   current score.
   CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

   +----------------------------------------------------+
   | Affected Product(s)                   | Version(s) |
   |---------------------------------------+------------|
   | IBM Tivoli Federated Identity Manager | 6.2.2      |
   +----------------------------------------------------+

Remediation/Fixes

    Principal Product Affected Supporting  Affected Supporting Product
   and Version        Product and Versions Security Bulletin
    Tivoli Federated                       Multiple vulnerabilities may
   Identity Manager   IBM Java Runtime 8.0 affect IBM(R) SDK, Java(TM)
   6.2.2                                   Technology Edition

Workarounds and Mitigations

   None

Get Notified about Future Security Bulletins

   Subscribe to My Notifications to be notified of important product
   support alerts like this.

  References

   Complete CVSS v3 Guide
   On-line Calculator v3

   Off

Related Information

   IBM Secure Engineering Web Portal
   IBM Product Security Incident Response Blog

Change History

   20 Nov 2019: Initial Publication

   *The CVSS Environment Score is customer environment specific and will
   ultimately impact the Overall CVSS Score. Customers can evaluate the
   impact of this vulnerability in their environments by accessing the
   links in the Reference section of this Security Bulletin.

Disclaimer

   According to the Forum of Incident Response and Security Teams (FIRST),
   the Common Vulnerability Scoring System (CVSS) is an "industry open
   standard designed to convey vulnerability severity and help to determine
   urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS
   IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF
   MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE
   RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY
   VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=64to
-----END PGP SIGNATURE-----