-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0465
 Security Bulletin: Multiple vulnerabilities in IBM Java Runtime af= fect
             WebSphere Message Broker and IBM Integration Bus
                             24 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Privileged Data          -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0494 CVE-2016-0483 CVE-2016-0475
                   CVE-2016-0466 CVE-2015-8472 CVE-2015-7575

Reference:         ASB-2016.0004
                   ESB-2016.0455
                   ESB-2016.0454
                   ESB-2016.0453
                   ESB-2016.0047
                   ESB-2016.0046
                   ESB-2015.3085

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21976779

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
WebSphere Message Broker and IBM Integration Bus

Security Bulletin

Document information

More support for:

IBM Integration Bus

Software version:

9.0, 10.0

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Reference #:

1976779

Modified date:

2016-02-23

Summary

Multiple security vulnerabilities exist in the IBM Runtime Environment Java
Technology Edition 6.0.16.16 (and earlier) used by WebSphere Message Broker
and the IBM Runtime Environment Java Technology Edition 7.0.9.20 (and
earlier) or 7.1.3.20 (and earlier) used by IBM Integration Bus. These issues
were disclosed as part of the IBM Java SDK updates in January 2016 and
includes the vulnerability commonly referred to as SLOTH.

Vulnerability Details

CVEID:

CVE-2016-0494

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the 2D component has complete confidentiality impact, complete integrity
impact, and complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109944

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-0483

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the AWT component has complete confidentiality impact, complete
integrity impact, and complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109945

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2015-8472

DESCRIPTION:

libpng is vulnerable to a buffer overflow, caused by improper bounds checking
by the png_get_PLTE() and png_set_PLTE() functions. By persuading a victim to
open a specially crafted PNG image, a remote attacker could overflow a buffer
and execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 6.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109392

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID:

CVE-2016-0475

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the Libraries component has partial confidentiality impact,
partial integrity impact, and no availability impact.

CVSS Base Score: 5.8

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109946

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVEID:

CVE-2016-0466

DESCRIPTION:

An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the JAXP component could allow a remote attacker to cause a denial
of service resulting in a partial availability impact using unknown attack
vectors.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109948

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2015-7575

DESCRIPTION:

The TLS protocol could allow weaker than expected security caused by a
collision attack when using the MD5 hash function for signing a
ServerKeyExchange message during a TLS handshake. An attacker could exploit
this vulnerability using man-in-the-middle techniques to impersonate a TLS
server and obtain credentials. This vulnerability is commonly referred to as
SLOTH.

CVSS Base Score: 7.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/109415

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N)

Affected Products and Versions

IBM Integration Bus V10, V9

WebSphere Message Broker V8

IBM Integration Toolkit V9

WebSphere Message Broker Toolkit V8

Remediation/Fixes



Product                                                            VRMF                                          APAR                                                       Remediation/Fix
IBM Integration Bus                                                V10                                           IT13254                                                    An interim fix is available from IBM Fix Central for all platforms except HP
                                                                                                                                                                            http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254

                                                                                                                 The APAR is targeted to be available in fix pack 10.0.0.4
IBM Integration Bus                                                V9                                            IT13254                                                    An interim fix is available from IBM Fix Central for all platforms except HP
                                                                                                                                                                            http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254 .

                                                                                                                 The APAR is targeted to be available in fix pack 9.0.0.6
WebSphere Message Broker (with APAR IT03599 applied*)              V8                                            IT13254                                                    An interim fix is available from IBM Fix Central for all platforms except HP
                                                                                                                                                                            http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars= IT13254

* For V8.0 users IT13254 is applicable if:
- - you have APAR IT03599 applied
- - you are using a V8.0 fix pack containing IT03599

The APAR is targeted to be available in fix pack 8.0.0.7
WebSphere Message Broker (with APAR IT03599 not applied**)         V8                                            IT13380                                                    An interim fix is available from IBM Fix Central for all platforms
                                                                                                                                                                            http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT13380

                                                                   ** For V8.0 users IT13380 is applicable if :
- - you do not have APAR IT03599 applied
- - or you are using a V8.0 fix pack which does not contain IT03599


To address Java vulnerabilities in Toolkit




Product                   VRMF    APAR     Remediation/Fix
IBM Integration Toolkit   V9.0    IT13254  An intim fix is available from IBM Fix Central
                                           http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/Integration+Bus&release=All&platform=All&function=aparId&apars= IT13254
WebSphere Message Broker  V8.0    IT13380  An interim fix is available from IBM Fix Central
                                  Toolkit  http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT13380


For unsupported versions of the product IBM recommends upgrading to a fixed,
supported version/release/platform of the product.

The planned maintenance release dates for WebSphere Message Broker and IBM
Integration Bus are available at :

http://www.ibm.com/support/docview.wss?uid=swg27006308

Note:

As a result of the SLOTH vulnerability the cryptographic hash algorithm

MD5

is no longer considered secure. Installing any of the above fixes or altering
the below configuration will disable all uses of the MD5 algorithm through
Java. Any certificate that is signed with MD5 and any cipher suite used
during TLS handshaking which tries to use MD5withRSA is not accepted.

A further IBM Integration Bus and WebSphere Message Broker bulletin which
covers SLOTH is available here:

http://www-01.ibm.com/support/docview.wss?uid=swg21975233

Workarounds and Mitigations

For CVE-2015-7575:

Users of Java 7 and later can address the issue by updating the java.security
file to disable the use of the MD5 algorithm.

1. Edit the java.security file in the jre/lib/security directory of the IBM
Integration Bus or WebSphere Message Broker installation.

For example:

v10:

c:\Program Files\IBM\IIB\10.0.0.2\common\jdk\jre\lib\security\java.security

/opt/ibm/iib/10.0.0.2/common/jdk/jre/lib/security/java.security (LinuxX64
only)

/opt/ibm/iib/10.0.0.2/common/jre/lib/security/java.security

v9 & v8 with APAR IT03599 applied :

c:\Program Files\IBM\MQSI\9.0.0.4\jre17\lib\security\java.security

/opt/ibm/mqsi/9.0.0.4/jre17/lib/security/java.security

c:\Program Files\IBM\MQSI\8.0.0.6\jre17\lib\security\java.security

/opt/ibm/mqsi/8.0.0.6/jre17/lib/security/java.security

2. Add MD5 to the jdk.certpath.disabledAlgorithms property

For example:

jdk.certpath.disabledAlgorithms=MD2, RSA keySize < 1024,

MD5

3. Add MD5withRSA to the jdk.tls.disabledAlgorithms property

For example:

jdk.tls.disabledAlgorithms=SSLv3, RC4, DH keySize < 768,

MD5withRSA


For users of Java 6 the only solution is to upgrade the JRE by installing the
APAR IT13380.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

. Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide


On-line Calculator v2


Complete CVSS v3 Guide


On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

CVE-2015-7575 was reported to IBM by Karthikeyan Bhargavan at INRIA in Paris,
France

Change History

19 -Feb-2016 - Original version Published

23-Feb-2016 - Added V8 (Java 7) fix details

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.




Segment               Product                   Component    Platform      Version  Edition
Business Integration  WebSphere Message Broker                                   8


Product Alias/Synonym

WMB IIB

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVs0Nin6ZAP0PgtI9AQKQhxAAzMpABoxN8dfQNW5YkyMs0ehKYkYitV07
4XHOPdabA09RGdvIwBDZNXEvrobntVoFBYwv3e3VwygmD/c5P9wAjHUWwEDtaOdI
wFnThLuBfMDN5+tQk+o+u1sAVk90aEowrG4K61dgGHCSuPbKIlgkuNhdICSxypAB
lfuvWcyyx2knT2scy6H9zc62SfNLeGpMKKAxxj1QYpFNfvKGu2qqt3UJJMtEu12d
zDP5m5Y5qFWwRzlS4e80NJIUKdG+0ZzXZZgTzUnoFgXIVo+Uk/UfJZR+TIJd/heM
OW6sInyprTaUmlYJwRY0JOu4ifToFvpBnE6UDXnvnYFA0peLUdEEU00A5+3u6/07
zce+X6Olz5CSrBM1idRQIzKn6okOucZExPESxcjsqvxK4W/AnrJvVB2/tIqF8xSH
7m46JUPc+VD6j1YsJcGEcZFFvhikyhMCwBKennVJvH7TvcemIpqI8ax9cGr2oe5K
g4FPI3XKGiU+iaqjfv66Run0LeuAKtqfWijp2eNJ0rraKefdBiGAqQEpUlVCq6zz
3LWP3PqBQUFozGJcRnNiDrgz2ZktiZwaOT+TpPn2lKhLCCPeZXkvwGwUcDzyoVaA
6arLjkC4lmtYZbmrSd33LFMmqm+5qOlDZFL6QjQNhJipsJc1dX96R2lSu4wrDZan
QgazticCe/c=
=d+vs
-----END PGP SIGNATURE-----