-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1801
  Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
        InfoSphere Information Server (CVE-2016-3426 CVE-2016-3427)
                               22 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM InfoSphere Information Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Access Confidential Data        -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3427 CVE-2016-3426 

Reference:         ASB-2016.0043
                   ESB-2016.1767
                   ESB-2016.1009
                   ESB-2016.1002

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21986510

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
InfoSphere Information Server (CVE-2016-3426 CVE-2016-3427)

Document information

More support for: InfoSphere Information Server

Software version: 8.5, 8.7, 9.1, 11.3, 11.5

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 1986510

Modified date: 2016-07-21

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 6 and 7 that are used by IBM InfoSphere Information Server. These
issues were disclosed as part of the IBM Java SDK updates in April 2016.

Vulnerability Details

CVEID: CVE-2016-3426
DESCRIPTION: An unspecified vulnerability related to the JCE component
could allow a remote attacker to obtain sensitive information resulting
in a partial confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112457 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2016-3427
DESCRIPTION: An unspecified vulnerability related to the JMX component has
complete confidentiality impact, complete integrity impact, and complete
availability impact.
CVSS Base Score: 10
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/112459 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

The following product, running on all supported platforms, is affected:
IBM InfoSphere Information Server: versions 8.5, 8.7, 9.1, 11.3 and 11.5

Remediation/Fixes

Product				VRMF	APAR	Remediation/First Fix

InfoSphere Information Server	11.5	JR55811	--Follow instructions in the README
InfoSphere Information Server	11.3	JR55811	--Follow instructions in the README
InfoSphere Information Server	9.1	JR55811	--Apply JR55811 on all tiers
InfoSphere Information Server	8.7	JR55811	--Apply IBM InfoSphere Information Server version 8.7 Fix Pack 2
						--Apply JR55811 on all tiers
InfoSphere Information Server	8.5	JR55811	--Apply IBM InfoSphere Information Server version 8.5 Fix Pack 3
						--Apply JR55811 on all tiers

For IBM InfoSphere Information Server version 8.1, IBM recommends upgrading
to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v2 Guide
On-line Calculator v2
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

21 July 2016: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information 

Segment			Product				Component	Platform				Version
Information Management	InfoSphere Information Server			AIX, HP-UX, Linux, Solaris, Windows     9.1, 8.7, 8.5, 11.5, 11.3

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kmuR
-----END PGP SIGNATURE-----