-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1262
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
       WebSphere MQ (CVE-2016-0264, CVE-2016-3426 and CVE-2016-3427)
                                19 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3427 CVE-2016-3426 CVE-2016-0264

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21982566

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
IBM WebSphere MQ (CVE-2016-0264, CVE-2016-3426 and CVE-2016-3427)

Document information

More support for:
WebSphere MQ
Java

Software version:
7.1, 7.5, 8.0

Operating system(s):
AIX, HP-UX, Linux, Solaris, Windows

Software edition:
All Editions

Reference #:
1982566

Modified date:
2016-05-17

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Versions
6 and 7 that are used by IBM WebSphere MQ. These issues were disclosed as
part of the IBM Java SDK updates in April 2016.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete
list of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the Reference section for more information.

CVEID: CVE-2016-0264
DESCRIPTION: A buffer overflow vulnerability in the IBM JVM facilitates
arbitrary code execution under certain limited circumstances.
CVSS Base Score: 5.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/110867 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-3426
DESCRIPTION: An unspecified vulnerability related to the JCE component
could allow a remote attacker to obtain sensitive information resulting
in a partial confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112457 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2016-3427
DESCRIPTION: An unspecified vulnerability related to the JMX component has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112459 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

IBM SDK, Java Technology Edition, Version 7R1, provided by IBM WebSphere
MQ 8.0.0.4 and earlier on Windows, Linux and AIX
IBM SDK, Java Technology Edition, Version 7, provided by IBM WebSphere MQ
8.0.0.4 and earlier on Solaris and HP-UX
IBM SDK, Java Technology Edition, Version 6, provided by IBM WebSphere
MQ 7.5.0.6, IBM WebSphere MQ 7.1.0.7 and earlier on all platforms (except
IBM i and z/OS)

Remediation/Fixes

IBM WebSphere MQ 8.0

Apply fix pack 8.0.0.5 when available, in the interim apply ifix IT14908

IBM WebSphere MQ 7.5

Apply fix pack 7.5.0.7 when available, in the interim apply ifix IT14908

IBM WebSphere MQ 7.1

Apply fix pack 7.1.0.8 when available, in the interim apply ifix IT14908

For unsupported versions of IBM WebSphere MQ, IBM recommends upgrading to
a fixed, supported version of the product.

Workarounds and Mitigations

None known

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2
Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 May 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oi4d
-----END PGP SIGNATURE-----