-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0303
         Multiple vulnerabilities in IBM Java SDK affect Multiple
          vulnerabilities in IBM Java SDK affect WebSphere Portal
                              5 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0483 CVE-2016-0475 CVE-2016-0466
                   CVE-2016-0448 CVE-2015-7575 

Reference:         ASB-2016.0004

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21975918

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect WebSphere
Portal (CVE-2015-7575, CVE-2016-0448, CVE-2016-0466, CVE-2016-0475,
CVE-2016-0483)

Security Bulletin

Document information

More support for:

WebSphere Portal

Software version:

6.1, 7.0, 8.0, 8.5

Operating system(s):

HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:

1975918

Modified date:

2016-02-03

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition that is
shipped with IBM WebSphere Application Server which is shipped with IBM
WebSphere Portal. These issues were disclosed as part of the IBM Java SDK
updates in January 2016 and include the vulnerability commonly referred to as
"SLOTH".

Vulnerability Details

This bulletin covers all applicable Java SE CVEs published by Oracle as part
of their January 2016 Critical Patch Update which affect IBM SDK, Java
Technology Edition. There are other advisories included in the IBM Java SDK
but WebSphere Portal Server is not vulnerable to them. You will need to
evaluate your own code to determine if you are vulnerable. Please refer to
the Reference section for more information on the advisories not applicable
to WebSphere Portal Server.

CVEID:

CVE-2015-7575

DESCRIPTION:

The TLS protocol could allow weaker than expected security caused by a
collision attack when using the MD5 hash function for signing a
ServerKeyExchange message during a TLS handshake. An attacker could exploit
this vulnerability using man-in-the-middle techniques to impersonate a TLS
server and obtain credentials. This vulnerability is commonly known as
"SLOTH".

CVSS Base Score: 7.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109415

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

CVEID:

CVE-2016-0448

DESCRIPTION:

An unspecified vulnerability related to the JMX component could allow a
remote attacker to obtain sensitive information.

CVSS Base Score: 4

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109949

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVEID:

CVE-2016-0466

DESCRIPTION:

An unspecified vulnerability related to the JAXP component could allow a
remote attacker to cause a denial of service.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109948

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2016-0475

DESCRIPTION:

An unspecified vulnerability related to the Libraries component has partial
confidentiality impact, partial integrity impact, and no availability impact.

CVSS Base Score: 5.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109946

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVEID:

CVE-2016-0483

DESCRIPTION:

An unspecified vulnerability related to the AWT component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109945

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

WebSphere Portal 8.5

WebSphere Portal 8.0

WebSphere Portal 7.0

WebSphere Portal 6.1

For unsupported versions IBM recommends upgrading to a fixed, supported
version of the product.

Remediation/Fixes

The recommended solution is to apply the latest available maintenance to the
Java SDK as soon as practical.

Fix:

Upgrade the SDK per WebSphere Application Server as described in

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect WebSphere
Application Server January 2016 CPU (CVE-2016-0475, CVE-2016-0466,
CVE-2015-7575, CVE-2016-0448)

For V8.5.0.0

Upgrade the SDK

For 8 through 8.0.0.1

Upgrade the SDK

For 7.0.0 through 7.0.0.2

Upgrade the SDK

For 6.1.5.0 through 6.1.5.3

Upgrade the SDK

For 6.1.0.0 through 6.1.0.6

Upgrade the SDK

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Oracle's January 2016 CPU Advisory

IBM SDK, Java Technology Edition Security Alerts page

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

3 February 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NoJc
-----END PGP SIGNATURE-----