-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0501
        Security Bulletin: Multiple vulnerabilities may affect IBM
                            WebSphere Real Time
                             24 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Real Time
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3289 CVE-2017-3272 CVE-2017-3261
                   CVE-2017-3259 CVE-2017-3253 CVE-2017-3252
                   CVE-2017-3241 CVE-2017-3231 CVE-2016-5552
                   CVE-2016-5549 CVE-2016-5548 CVE-2016-5547
                   CVE-2016-5546 CVE-2016-2183 

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ESB-2017.0491
                   ESB-2017.0469
                   ESB-2017.0453

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21997192

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities may affect IBM WebSphere Real Time

Document information

More support for: WebSphere Real Time

Software version: 3.0

Operating system(s): Linux

Reference #: 1997192

Modified date: 23 February 2017

Summary

Java SE issues disclosed in the Oracle January 2017 Critical Patch Update

Vulnerability Details

CVE IDs: CVE-2017-3289 CVE-2017-3272 CVE-2017-3241 CVE-2016-5546 CVE-2017-3253
CVE-2016-5548 CVE-2016-5549 CVE-2017-3252 CVE-2016-5547 CVE-2016-5552 
CVE-2017-3261 CVE-2017-3231 CVE-2017-3259 CVE-2016-2183

DESCRIPTION: This bulletin covers all applicable Java SE CVEs published by 
Oracle as part of their January 2017 Critical Patch Update. For more 
information please refer to Oracle's January 2017 CPU Advisory and the X-Force
database entries referenced below.

CVEID: CVE-2017-3289

DESCRIPTION: An unspecified vulnerability related to the VM component has high
confidentiality impact, high integrity impact, and high availability impact.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120861 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3272

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
has high confidentiality impact, high integrity impact, and high availability
impact.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120862 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3241

DESCRIPTION: An unspecified vulnerability related to the RMI component has 
high confidentiality impact, high integrity impact, and high availability 
impact.

CVSS Base Score: 9

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120867 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2016-5546

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
has no confidentiality impact, high integrity impact, and no availability 
impact.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2017-3253

DESCRIPTION: An unspecified vulnerability related to the 2D component could 
allow a remote attacker to cause a denial of service resulting in a high 
availability impact using unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120868 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-5548

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to obtain sensitive information resulting in a 
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3252

DESCRIPTION: An unspecified vulnerability related to the JAAS component has no
confidentiality impact, high integrity impact, and no availability impact.

CVSS Base Score: 5.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120870 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2016-5547

DESCRIPTION: An unspecified vulnerability related to the Libraries component 
could allow a remote attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-5552

DESCRIPTION: An unspecified vulnerability related to the Networking component
has no confidentiality impact, low integrity impact, and no availability 
impact.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120872 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3261

DESCRIPTION: An unspecified vulnerability related to the Networking component
could allow a remote attacker to obtain sensitive information resulting in a 
low confidentiality impact using unknown attack vectors.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120866 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3231

DESCRIPTION: An unspecified vulnerability related to the Networking component
could allow a remote attacker to obtain sensitive information resulting in a 
low confidentiality impact using unknown attack vectors.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120865 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3259

DESCRIPTION: An unspecified vulnerability related to the Deployment component
could allow a remote attacker to obtain sensitive information resulting in a 
low confidentiality impact using unknown attack vectors.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120859 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive 
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between the
SSL/TLS server and the client, a remote attacker able to conduct a 
man-in-the-middle attack could exploit this vulnerability to recover the 
plaintext data and obtain sensitive information. This vulnerability is known 
as the SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

These vulnerabilities affect IBM WebSphere Real Time Version 3 Service Refresh
9 Fix Pack 60 and earlier releases

Remediation/Fixes

The fixes for these vulnerabilities are included in IBM WebSphere Real Time 
Version 3 Service Refresh 10 and subsequent releases

IBM customers should download WebSphere Real Time updates from Fix Central.

IBM WebSphere Real Time releases can also be downloaded from developerWorks.

APAR numbers are as follows:

IV92480 (CVE-2017-3289)

IV92481 (CVE-2017-3272)

IV92482 (CVE-2017-3241)

IV92898 (CVE-2016-5546)

IV92483 (CVE-2017-3253)

IV92484 (CVE-2016-5548)

IV93009 (CVE-2016-5549)

IV92485 (CVE-2017-3252)

IV92486 (CVE-2016-5547)

IV92487 (CVE-2016-5552)

IV92488 (CVE-2017-3261)

IV92489 (CVE-2017-3231)

IV92490 (CVE-2017-3259)

IV93010 (CVE-2016-2183)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

References

Complete CVSS v3 Guide

On-line Calculator v3

Oracle January 2017 Critical Patch Update Advisory

IBM SDK, Java Technology Edition Security Vulnerabilities

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

February 23 2017: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=q5P0
-----END PGP SIGNATURE-----