-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2372
  Security Bulletin for IBM Integration Bus and WebSphere Message Broker:
            Multiple security vulnerabilities in IBM JREs 6 & 7
                             11 December 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Message Broker
                   IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Delete Arbitrary Files          -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Denial of Service               -- Console/Physical            
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-6562 CVE-2014-6558 CVE-2014-6546
                   CVE-2014-6532 CVE-2014-6531 CVE-2014-6527
                   CVE-2014-6519 CVE-2014-6517 CVE-2014-6515
                   CVE-2014-6513 CVE-2014-6512 CVE-2014-6511
                   CVE-2014-6506 CVE-2014-6504 CVE-2014-6503
                   CVE-2014-6502 CVE-2014-6493 CVE-2014-6492
                   CVE-2014-6476 CVE-2014-6468 CVE-2014-6466
                   CVE-2014-6458 CVE-2014-6457 CVE-2014-4288
                   CVE-2014-3566 CVE-2014-3065 

Reference:         ASB-2014.0134
                   ASB-2014.0131
                   ASB-2014.0121
                   ESB-2014.2364
                   ESB-2014.2107
                   ESB-2014.2105

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21690741

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin for IBM Integration Bus and WebSphere Message Broker: 
Multiple security vulnerabilities in IBM JREs 6 & 7

Document information

More support for:

WebSphere Message Broker

Security

Software version:

7.0, 8.0

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #: 1690741

Modified date:

2014-12-10

Security Bulletin

Summary

Multiple security vulnerabilities exist in the IBM Java Runtime Environment 
component of WebSphere Message Broker for IBM JRE 6 SR16 (and earlier) and the
IBM Java Runtime Environment component of IBM Integration Bus for JRE 7 SR7 
(and earlier). This also includes a fix for the Padding Oracle On Downgraded 
Legacy Encryption (POODLE) SSLv3 vulnerability (CVE-2014-3566). These were 
disclosed as part of the IBM Java SDK updates in October 2014

Vulnerability Details

The IBM Integration Bus and WebSphere Message Broker are shipped with an IBM 
SDK for Java that is based on the Oracle JDK. Oracle has released critical 
patch updates which contain security vulnerability fixes and the IBM SDK for 
Java has been updated to incorporate those updates.

Vulnerabilities affecting WebSphere Message Broker/IBM Integration Bus

The vulnerabilities that are affecting IBM Integration Bus and WebSphere 
Message Broker are:

CVE-2014-6457, CVE-2014-6558, CVE-2014-3065, CVE-2014-3566

The following list may impact broker depending on what Java code a user has 
deployed to the broker:

CVE-2014-6511, CVE-2014-6512, CVE-2014-6468, CVE-2014-3566

CVE-ID: CVE-2014-6457

DESCRIPTION: An unspecified vulnerability related to the JSSE component has 
partial confidentiality impact, partial integrity impact, and no availability
impact.

CVSS Base Score: 4

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97148 for the 
current score

IBM Confidential

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-6558

DESCRIPTION: An unspecified vulnerability related to the Security component 
has no confidentiality impact, partial integrity impact, and no availability 
impact.

CVSS Base Score: 2.6

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97151 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-3065

DESCRIPTION: IBM Java SDK contains a vulnerability in which the default 
configuration for the shared classes feature potentially allows arbitrary code
to be injected into the shared classes cache, which may subsequently be 
executed by other local users.

CVSS Base Score: 6

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/93629 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:H/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2014-6511

DESCRIPTION: An unspecified vulnerability related to the 2D component could 
allow a remote attacker to obtain sensitive information.

CVSS Base Score: 5

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97140 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2014-6512

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
has no confidentiality impact, partial integrity impact, and no availability 
impact.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97147 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS CVE-ID: CVE-2014-6468

DESCRIPTION: An unspecified vulnerability related to the Hotspot component has
complete confidentiality impact, complete integrity impact, and complete 
availability impact.

CVSS Base Score: 6.9

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97138 for the 
current score CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:M/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-3566

DESCRIPTION: Product could allow a remote attacker to obtain sensitive 
information, caused by a design error when using the SSLv3 protocol. A remote
user with the ability to conduct a man-in-the-middle attack could exploit this
vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) 
attack to decrypt SSL sessions and access the plaintext of encrypted 
connections.

CVSS Base Score: 4.3

CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the 
current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

IBM recommends that you review your entire environment to identify areas that
enable the SSLv3 protocol and take appropriate mitigation and remediation 
actions.

The most immediate mitigation action that can be taken is disabling SSLv3. You
should verify disabling SSLv3 does not cause any compatibility issues.

Vulnerabilities included in the IBM SDK

The following are the full list of vulnerabilities included in IBM SDK. You 
will need to evaluate your own code to determine if you are vulnerable. Please
refer to the Reference section for more information on these advisories.

CVE-IDs:

CVE-2014-6513 CVE-2014-6562 CVE-2014-6546 CVE-2014-6503 CVE-2014-6532 
CVE-2014-4288 CVE-2014-6493 CVE-2014-6492 CVE-2014-6458 CVE-2014-6466 
CVE-2014-6468 CVE-2014-6506 CVE-2014-6476 CVE-2014-6515 CVE-2014-6519 
CVE-2014-6511 CVE-2014-6517 CVE-2014-6504 CVE-2014-6531 CVE-2014-6512 
CVE-2014-6457 CVE-2014-6527 CVE-2014-6502 CVE-2014-6558 CVE-2014-3065 
CVE-2014-3566

Affected Products and Versions

WebSphere Message Broker V7.0 and V8.0 and IBM Integration Bus V9.0 are 
affected on all platforms except IBM z/OS.

Remediation/Fixes

Product 			VRMF 	APAR 		Remediation/Fix

IBM Integration Bus 		V9.0 	IT05546 	An interim fix is available from IBM Fix Central for all platforms except HP.
							http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT05546

							The APAR is targeted to be available in fix pack 9.0.0.4.

WebSphere Message Broker	V8.0	IT05913 	An interim fix is available from IBM Fix Central for all platforms except HP.
							http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT05913

							The APAR is targeted to be available in fix pack 8.0.0.6.

WebSphere Message Broker	V7.0	IT05913 	An interim fix is available from IBM Fix Central for all platforms except HP.
							http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT05913

							The APAR is targeted to be available in fix pack 7.0.0.8.

The planned maintenance release dates for WebSphere Message Broker and IBM 
Integration Bus are available at :

http://www.ibm.com/support/docview.wss?uid=swg27006308

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS Guid
On-line Calculator V2
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

09-Dec-2014: Original Copy Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sFhF
-----END PGP SIGNATURE-----