-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1065
          Security Bulletin: Multiple vulnerabilities in current
           releases of the IBM SDK, Java (TM) Technology Edition
                                3 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Runtimes for Java Technology
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3449 CVE-2016-3443 CVE-2016-3427
                   CVE-2016-3426 CVE-2016-3422 CVE-2016-0687
                   CVE-2016-0686 CVE-2016-0636 CVE-2016-0376
                   CVE-2016-0363 CVE-2016-0264 CVE-2013-5456
                   CVE-2013-3009  

Reference:         ASB-2016.0043
                   ESB-2016.1048

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21980826

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in current releases of the IBM
SDK, Java Technology Edition

Security Bulletin

Document information

More support for:

Runtimes for Java Technology

Software version:

6.0, 6.1, 7.0, 7.1, 8.0

Operating system(s):

AIX, Linux, Windows

Software edition:

Java SE

Reference #:

1980826

Modified date:

2016-04-29

Summary

Java SE issues disclosed in the Oracle April 2016 Critical Patch Update, plus
CVE-2016-0636 and three additional vulnerabilities.

Vulnerability Details

CVE IDs:

CVE-2016-3443 CVE-2016-0687 CVE-2016-0686 CVE-2016-3427 CVE-2016-0636
CVE-2016-3449 CVE-2016-3422 CVE-2016-3426 CVE-2016-0363 CVE-2016-0376
CVE-2016-0264

DESCRIPTION:

This bulletin covers all applicable Java SE CVEs published by Oracle as part
of their April 2016 Critical Patch Update. For more information please refer
to Oracle's April 2016 CPU Advisory and the X-Force database entries referenced
below.

This bulletin also describes CVE-2016-0636, which was published by Oracle in
a security alert in March 2016

CVE-2016-0636 affects IBM SDK, Java Technology Edition on Solaris, HP-UX
and Mac OS X only.

This bulletin also describes three additional vulnerabilities; CVE-2016-0363,
CVE-2016-0376 and CVE-2016-0264, which affect IBM SDK, Java Technology
Edition.

CVEID:

CVE-2016-3443

DESCRIPTION:

An unspecified vulnerability related to the 2D component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112452

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-0687

DESCRIPTION:

An unspecified vulnerability related to the VM component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112455

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-0686

DESCRIPTION:

An unspecified vulnerability related to Serialization has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112456

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-3427

DESCRIPTION:

An unspecified vulnerability related to the JMX component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 10

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112459

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID:

CVE-2016-0636

Description:

Oracle Java SE could allow a remote attacker to execute arbitrary code on the
system, caused by an error in the desktop and browser plug-in versions of the
software. By persuading a victim to visit a specially crafted web site, an
attacker could exploit this vulnerability to gain complete control of the
system.

CVSS Base Score: 9.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/111731

for more information

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-3449

DESCRIPTION:

An unspecified vulnerability related to the Deployment component has complete
confidentiality impact, complete integrity impact, and complete availability
impact.

CVSS Base Score: 7.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112453

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)

CVEID:

CVE-2016-3422

DESCRIPTION:

An unspecified vulnerability related to the 2D component could allow a remote
attacker to cause a denial of service resulting in a partial availability
impact using unknown attack vectors.

CVSS Base Score: 5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112454

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID:

CVE-2016-3426

DESCRIPTION:

An unspecified vulnerability related to the JCE component could allow a
remote attacker to obtain sensitive information resulting in a partial
confidentiality impact using unknown attack vectors.

CVSS Base Score: 4.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112457

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID:

CVE-2016-0363

DESCRIPTION:

IBM SDK, Java Technology Edition contains a vulnerability in the IBM ORB
implementation that may allow untrusted code running under a security manager
to elevate its privileges. This vulnerability was originally reported as
CVE-2013-3009.

CVSS Base Score: 8.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112016

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-0376

DESCRIPTION:

A vulnerability in IBM Java SDK could allow a remote attacker to execute
arbitrary code on the system. This vulnerability allows code running under a
security manager to escalate its privileges by modifying or removing the
security manager. This vulnerability was originally reported as
CVE-2013-5456.

CVSS Base Score: 8.1

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/112152

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:

CVE-2016-0264

DESCRIPTION:

A buffer overflow vulnerability in the IBM JVM facilitates arbitrary code
execution under certain limited circumstances.

CVSS Base Score: 5.6

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/110867

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

These vulnerabilities affect IBM SDK, Java Technology Edition, Version 6
Service Refresh 16 Fix Pack 21 and earlier releases

These vulnerabilities affect IBM SDK, Java Technology Edition, Version 6R1
Service Refresh 8 Fix Pack 20 and earlier releases

These vulnerabilities affect IBM SDK, Java Technology Edition, Version 7
Service Refresh 9 Fix Pack 31 and earlier releases

These vulnerabilities affect IBM SDK, Java Technology Edition, Version 7R1
Service Refresh 3 Fix Pack 31 and earlier releases

These vulnerabilities affect IBM SDK, Java Technology Edition, Version 8
Service Refresh 2 Fix Pack 11 and earlier releases

NOTE:

CVE-2016-0636 affects IBM SDK, Java Technology Edition on Solaris, HP-UX and
Mac OS X only.

Remediation/Fixes

The fixes for these vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 6 Service Refresh 16 Fix Pack 25 and subsequent releases

The fixes for these vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 6R1 Service Refresh 8 Fix Pack 25 and subsequent releases

The fixes for these vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7 Service Refresh 9 Fix Pack 40 and subsequent releases

The fixes for these vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 7R1 Service Refresh 3 Fix Pack 40 and subsequent releases

The fixes for these vulnerabilities are included in IBM SDK, Java Technology
Edition, Version 8 Service Refresh 3 and subsequent releases

For the HP-UX platform only

, the fixes for CVE-2016-0363 and CVE-2016-0376 are also included in the
following releases:

IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 22

IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 21

IBM SDK, Java Technology Edition, Version 7 Service Refresh 9 Fix Pack 32

IBM SDK, Java Technology Edition, Version 8 Service Refresh 2 Fix Pack 14

For detailed information on which CVEs affect which releases, please refer to
the IBM SDK, Java Technology Edition Security Alerts page

IBM SDK, Java Technology Edition releases can be downloaded, subject to the
terms of the developerWorks license, from here

IBM customers requiring an update for an SDK shipped with an IBM product
should contact IBM support and/or refer to the appropriate product security 
bulletin.

APAR numbers are as follows:

IV83999

(CVE-2016-3443)

IV84000

(CVE-2016-0687)

IV84026

(CVE-2016-0686)

IV84027

(CVE-2016-3427)

IV84028

(CVE-2016-3449)

IV84029

(CVE-2016-3422)

IV84030

(CVE-2016-3426)

IX90171

(CVE-2016-0376)

IX90172

(CVE-2016-0363)

IV84035

(CVE-2016-0264)

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site

Security and integrity APARs and associated fixes will be posted to this
portal. IBM suggests reviewing the CVSS scores and applying all security or
integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Oracle April 2016 Java SE Critical Patch Update Advisory

IBM SDK, Java Technology Edition Security Alerts

Acknowledgement

CVE-2016-0363 and CVE-2016-0376 were reported by Adam Gowdiak of Security
Explorations.

Change History

April 29 2016: IBM SDK, Java Technology Edition, Version 8 Service Refresh 3
released

April 27 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rWAt
-----END PGP SIGNATURE-----