-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0491
         Security Bulletin: Current releases of the IBM SDK, Java
           (TM) Technology Edition are affected by CVE-2016-0603
                             25 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Runtimes for Java Technology
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0603  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21977549

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Current releases of the IBM SDK, Java Technology Edition
are affected by CVE-2016-0603

Security Bulletin

Document information

More support for:

Runtimes for Java Technology

Software version:

6.0, 7.0, 7.1, 8.0

Operating system(s):

Windows

Software edition:

Java SE

Reference #:

1977549

Modified date:

2016-02-24

Summary

JRE/SDK installation executables on the Windows platform are affected by this
vulnerability

Vulnerability Details

CVE-ID:

CVE-2016-0603

Description: Oracle Java SE could allow a remote attacker to execute arbitrary code on
the system, caused by an error during the installation process. By persuading
a victim to visit a specially crafted web site and downloading files prior to
installation, an attacker could exploit this vulnerability to gain complete
control of the system.

CVSS Base Score: 7.600

CVSS Temporal Score: See

http://xforce.iss.net/xforce/xfdb/110446

for more information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

This vulnerability affects IBM SDK, Java Technology Edition, Version 6
Service Refresh 16 Fix Pack 20 and earlier releases

This vulnerability affects IBM SDK, Java Technology Edition, Version 7
Service Refresh 9 Fix Pack 30 and earlier releases

This vulnerability affects IBM SDK, Java Technology Edition, Version 7R1
Service Refresh 3 Fix Pack 30 and earlier releases

This vulnerability affects IBM SDK, Java Technology Edition, Version 8
Service Refresh 2 Fix Pack 10 and earlier releases

Remediation/Fixes

The fix for this vulnerability is included in IBM SDK, Java Technology
Edition, Version 6 Service Refresh 16 Fix Pack 21 and subsequent releases

The fix for this vulnerability is included in IBM SDK, Java Technology
Edition, Version 7 Service Refresh 9 Fix Pack 31 and subsequent releases

The fix for this vulnerability is included in IBM SDK, Java Technology
Edition, Version 7R1 Service Refresh 3 Fix Pack 31 and subsequent releases

The fix for this vulnerability is included in IBM SDK, Java Technology
Edition, Version 8 Service Refresh 2 Fix Pack 11 and subsequent releases

IBM SDK, Java Technology Edition releases can be downloaded, subject to the
terms of the developerWorks license, from here

IBM customers requiring an update for an SDK shipped with an IBM product
should contact IBM support, and/or refer to the appropriate product security bulletin.

The APAR for this issue is IV81648.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide


On-line Calculator v2


Related information

IBM Secure Engineering Web Portal


IBM Product Security Incident Response Blog

Oracle Security Alert for CVE-2016-0603

Change History

23 February 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r15W
-----END PGP SIGNATURE-----