-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1009
          Security Bulletin: Vulnerabilities in IBM Java Runtime
             affecting Tivoli Netcool/OMNIbus (Multiple CVEs)
                               20 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Netcool/OMNIbus
Publisher:         IBM
Operating System:  Linux variants
                   Solaris
                   AIX
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2593 CVE-2019-4732 CVE-2019-2989

Reference:         ESB-2020.0543
                   ESB-2020.0531
                   ESB-2020.0528

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6100540

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerabilities in IBM Java Runtime affecting Tivoli Netcool/OMNIbus (Multiple
CVEs)

Security Bulletin

Summary

There are vulnerabilities in IBM Runtime Environment Java Technology Edition,
Version 8 that is used by Tivoli Netcool/OMNIbus. This were disclosed as part
of the IBM Java SDK updates in October 2019 and January 2020.

Vulnerability Details

CVEID: CVE-2019-2989
DESCRIPTION: An unspecified vulnerability in Java SE could allow an
unauthenticated attacker to cause no confidentiality impact, high integrity
impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
169295 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

CVEID: CVE-2020-2593
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Networking component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2019-4732
DESCRIPTION: IBM SDK, Java Technology Edition Version 7.0.0.0 through
7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a
local authenticated attacker to execute arbitrary code on the system, caused by
DLL search order hijacking vulnerability in Microsoft Windows client. By
placing a specially-crafted file in a compromised folder, an attacker could
exploit this vulnerability to execute arbitrary code on the system. IBM X-Force
ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|Netcool/OMNIbus     |8.1.0     |
+--------------------+----------+

Remediation/Fixes

+-------+--------+-------+----------------------------------------------+
|Product|VRMF    |APAR   |Remediation/First Fix                         |
+-------+--------+-------+----------------------------------------------+
|OMNIbus|8.0.1.22|IJ20277|https://www.ibm.com/support/pages/node/1088164|
+-------+--------+-------+----------------------------------------------+

Workarounds and Mitigations

Upgrading the JRE is the only solution.

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9px2
-----END PGP SIGNATURE-----