-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0563
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
               affect IBM WebSphere Portal January 2017 CPU
                               3 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Portal
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Modify Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3253 CVE-2016-5552 CVE-2016-5549
                   CVE-2016-5548 CVE-2016-5547 CVE-2016-5546
                   CVE-2016-2183  

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0120
                   ASB-2016.0095
                   ESB-2016.2268
                   ESB-2016.2263
                   ESB-2016.2239.2
                   ESB-2016.2238

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999481

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
WebSphere Portal January 2017 CPU

Document information

More support for: WebSphere Portal

Software version: 6.1, 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #: 1999481

Modified date: 02 March 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition that
is shipped with IBM WebSphere Application Server which is shipped with IBM
WebSphere Portal. These issues were disclosed as part of the IBM Java SDK
updates in January 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete
list of vulnerabilities are applicable to your code. For a complete list
of vulnerabilities please refer to the link for “Security Bulletin:
Multiple vulnerabilities may affect IBM SDK, Java Technology Edition"
located in the “References” section for more information.

CVEID: CVE-2017-3253
DESCRIPTION: An unspecified vulnerability related to the 2D component
could allow a remote attacker to cause a denial of service resulting in
a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120868 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-5546
DESCRIPTION: An unspecified vulnerability related to the Libraries component
has no confidentiality impact, high integrity impact, and no availability
impact.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548
DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to obtain sensitive information resulting
in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549
DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to obtain sensitive information resulting
in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5547
DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to cause a denial of service resulting in
a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-5552
DESCRIPTION: An unspecified vulnerability related to the Networking
component has no confidentiality impact, low integrity impact, and no
availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120872 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-2183
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between
the SSL/TLS server and the client, a remote attacker able to conduct a
man-in-the-middle attack could exploit this vulnerability to recover the
plaintext data and obtain sensitive information. This vulnerability is
known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM WebSphere Portal 9.0
IBM WebSphere Portal 8.5
IBM WebSphere Portal 8.0
IBM WebSphere Portal 7.0
IBM WebSphere Portal 6.1
For unsupported versions IBM recommends upgrading to a fixed, supported
version of the product.

Remediation/Fixes

Upgrade the SDK per WebSphere Application Server "Security Bulletin:
Multiple vulnerabilities in IBM Java SDK affects WebSphere Application
Server January 2017 CPU".

For V9.0
Upgrade the SDK.

For V8.5
Upgrade the SDK.

For V8.0
Upgrade the SDK.

For V7.0
Upgrade the SDK.

For V6.1
Upgrade the SDK.

Workarounds and Mitigations

None.

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS v3 Guide
On-line Calculator v3
Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects
WebSphere Application Server January 2017 CPU
Security Bulletin: Multiple vulnerabilities may affect IBM SDK, Java
Technology Edition

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

1st March 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=S7Rj
-----END PGP SIGNATURE-----