-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0168
           Vulnerabilities affecting IBM Sterling B2B Integrator
                              25 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling B2B Integrator
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7450 CVE-2015-7438 CVE-2015-7437

Reference:         ASB-2015.0112
                   ESB-2015.3219
                   ESB-2015.2823
                   ASB-2015.0108.2

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21971758
   http://www.ibm.com/support/docview.wss?uid=swg21970927
   http://www.ibm.com/support/docview.wss?uid=swg21971012

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Vulnerability in Apache Commons affects IBM Sterling B2B
Integrator (CVE-2015-7450)

Security Bulletin

Document information

More support for:

Sterling B2B Integrator

Software version:

5.1, 5.2

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #:

1971758

Modified date:

2016-01-21

Summary

An Apache Commons Collections vulnerability for handling Java object
deserialization was addressed by IBM Sterling B2B Integrator.

Vulnerability Details

CVE ID:

CVE-2015-7450

DESCRIPTION:

Apache Commons Collections could allow a remote attacker to execute arbitrary
code on the system, caused by the deserialization of data with Java
InvokerTransformer class. By sending specially crafted data, an attacker
could exploit this vulnerability to execute arbitrary Java code on the
system.

CVSS Base Score: 9.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107918

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Sterling B2B Integrator 5.2

Sterling Integrator 5.1

Remediation/Fixes

Product                    	Version          APAR       	Remediated Fix

Sterling Integrator             5.1              IT12208    	Apply Generic Interim Fix 5010004_9 available onIWM

IBM Sterling B2B Integrator     5.2.0.0-5.2.5.0  IT12208   	Upgrade IBM Sterling B2B Integrator to 5.2.5.0. 
								Apply Generic Interim Fix 5020500_10 available onFix Central
                                                                Note: If you cannot upgrade the Sterling B2B Integrator to 5020500_10, you may follow the instructions for Sterling Integrator 5.1

IBM Sterling B2B Integrator     5.2.6.0          IT12208    	Apply Fix Pack 5020601 available onFix Central

								If you use IBM Global Mailbox, do the following additional steps
								Download com.ibm.mailbox.gdha.fix.offering-1.0.0.0_1.zip from Fix Central  
								Follow the instructions for Installing an Interim Fix

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

The vulnerability was reported to IBM by Karthikeyan Bhargavan of the
PROSECCO team at INRIA

Change History

30 November 2015: Original version published

22 December 2015: New instruction for IBM Sterling B2B Integrator version
5.2.6.0

21 January 2016: New instruction for Sterling Integrator version 5.1

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------

Security Bulletin: Information disclosure vulnerability affects IBM Sterling
B2B Integrator (CVE-2015-7437)

Security Bulletin

Document information

More support for:

Sterling B2B Integrator

Software version:

5.1, 5.2

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #:

1970927

Modified date:

2016-01-21

Summary

IBM Sterling B2B Integrator Queue Watcher displays sensitive information.

Vulnerability Details

CVEID:

CVE-2015-7437

DESCRIPTION:

IBM Sterling B2B Integrator Standard Edition could allow a local user to
obtain sensitive information via Queue Watcher.

CVSS Base Score: 5.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107962

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Sterling Integrator 5.1

IBM Sterling B2B Integrator 5.2

Remediation/Fixes

Product & Version                APAR     Remediation/Fix
Sterling Integrator 5.1          IC99482  Apply Generic Interim Fix 5010004_9 available onIWM
IBM Sterling B2B Integrator 5.2  IC99482  Apply Fix Pack 5020600 available on Fix Central

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

12 November 2015: Original version published

18 November 2105: Title updated

21 January 2016: Added remediation for Sterling Integrator 5.1

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- ----------------------------------------------------------------------------

Security Bulletin: Information disclosure vulnerability could expose
sensitive information in IBM Sterling B2B Integrator (CVE-2015-7438)

Security Bulletin

Document information

More support for:

Sterling B2B Integrator

Software version:

5.1, 5.2

Operating system(s):

AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #:

1971012

Modified date:

2016-01-21

Summary

Sensitive information for web services is stored in clear text in database.

Vulnerability Details

CVEID:

CVE-2015-7438

DESCRIPTION:

IBM Sterling B2B Integrator Standard Edition could allow a local user with
database access to view the sensitive information for web services in clear
text.

CVSS Base Score: 5.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/107989

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Sterling B2B Integrator 5.1

IBM Sterling B2B Integrator 5.2

Remediation/Fixes

Product & Version                APAR     Remediation/Fix
Sterling Integrator 5.1          IT09929  Apply Generic Interim Fix 5010004_9 available on IWM
IBM Sterling B2B Integrator 5.2  IT09929  Apply Fix Pack 5020600 available on Fix Central

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

Change History

17 November 2015: Original version published

24 November 2015: Updated title

21 January 2016: Added Remediation for Sterling Integrator 5.1

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=k3YW
-----END PGP SIGNATURE-----