-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1519
        Security Bulletin: Multiple Vulnerabilities in IBM Java SDK
                     affect IBM Notes Standard Client
                               15 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Notes Standard Client
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3449 CVE-2016-3443 CVE-2016-3427
                   CVE-2016-3426 CVE-2016-3425 CVE-2016-3422
                   CVE-2016-0695 CVE-2016-0687 CVE-2016-0686
                   CVE-2016-0636 CVE-2016-0376 CVE-2016-0363
                   CVE-2016-0264  

Reference:         ASB-2016.0043
                   ESB-2016.1468
                   ESB-2016.1065
                   ESB-2016.0789

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21983686

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect IBM Notes 
Standard Client

Security Bulletin

Document information

More support for:

IBM Notes

Security

Software version:

8.5, 8.5.1, 8.5.2, 8.5.3, 9.0, 9.0.1

Operating system(s):

Linux, Windows

Reference #:

1983686

Modified date:

2016-06-14

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition, Version
6 SR16FP20 that is used by IBM Notes Standard Client. These issues were 
disclosed as part of the IBM Java SDK updates in April 2016.

Vulnerability Details

CVEID: CVE-2016-3443

DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the 2D
component has complete confidentiality impact, complete integrity impact, and
complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112452 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-0687

DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE 
Embedded related to the Hotspot component has complete confidentiality impact,
complete integrity impact, and complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112455 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-0686

DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE 
Embedded related to the Serialization component has complete confidentiality 
impact, complete integrity impact, and complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112456 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-3427

DESCRIPTION: An unspecified vulnerability in Oracle Java, SE Java SE Embedded
and JRockit related to the JMX component has complete confidentiality impact,
complete integrity impact, and complete availability impact.

CVSS Base Score: 10

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112459 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVEID: CVE-2016-3422

DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the 2D
component could allow a remote attacker to cause a denial of service resulting
in a partial availability impact using unknown attack vectors.

CVSS Base Score: 5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112454 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2016-3426

DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE 
Embedded related to the JCE component could allow a remote attacker to obtain
sensitive information resulting in a partial confidentiality impact using 
unknown attack vectors.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112457 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2016-0264

DESCRIPTION: A buffer overflow vulnerability in the IBM JVM facilitates 
arbitrary code execution under certain limited circumstances.

CVSS Base Score: 5.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/110867 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-0363

DESCRIPTION: IBM SDK, Java Technology Edition contains a vulnerability in the
IBM ORB implementation that may allow untrusted code running under a security
manager to elevate its privileges. This vulnerability was originally reported
as CVE-2013-3009.

CVSS Base Score: 8.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112016 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0376

DESCRIPTION: A vulnerability in IBM Java SDK could allow a remote attacker to
execute arbitrary code on the system. This vulnerability allows code running 
under a security manager to escalate its privileges by modifying or removing 
the security manager. This vulnerability was originally reported as 
CVE-2013-5456.

CVSS Base Score: 8.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/112152 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0636

DESCRIPTION: Oracle Java SE could allow a remote attacker to execute arbitrary
code on the system, caused by an error in the desktop and browser plug-in 
versions of the software. By persuading a victim to visit a specially crafted
web site, an attacker could exploit this vulnerability to gain complete 
control of the system.

CVSS Base Score: 9.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/111731 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

Affected Products and Versions

IBM Notes Standard Client 9.0.1 through Notes Standard Client 9.0.1 FP6

IBM Notes Standard Client 8.5.3 through Notes Standard Client 8.5.3 FP6IF10

All 9.0 and 8.5.x releases of IBM Notes Standard Client prior to those listed
above

Remediation/Fixes

IBM Notes Standard Client - Multiple vulnerabilities in IBM Java 6 SR16FP20 
affect IBM Notes Standard Client are also tracked as SPR KLYHA9KMNR. Refer to
the JVM tab in the technotes linked below for download links to a single 
standalone Java patch that addresses these vulnerabilities.

Interim Fixes & JVM Patches for 9.0.1 Fix Pack 6 versions of IBM Notes, Domino
& iNotes

Interim Fixes & JVM Patches for 8.5.3 Fix Pack 6 versions of IBM Notes, Domino
& iNotes

Customers who remain on the following releases may open a Service Request with
IBM Support and reference SPRs KLYHA9KMNR for a custom hotfix:

IBM Notes Standard Client 9.0.1 through Notes Standard Client 9.0.1 FP5IF3

IBM Notes Standard Client 9.0.0x

IBM Notes Standard Client 8.5.3 through Notes Standard Client 8.5.3 FP6IF10

IBM Notes Standard Client 8.5.2x

IBM Notes Standard Client 8.5.1x

Workarounds and Mitigations

The only solution is to upgrade JRE.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Security Bulletin: Multiple Vulnerabilities in the IBM SDK Java Technology 
Edition affect IBM Domino (technote 1984678)

Change History

14 June 2016: Initial Publication

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fbue
-----END PGP SIGNATURE-----