-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0785
          Security Bulletin: Multiple vulnerabilities in IBM Java
                Runtime affect IBM MQ and IBM MQ Appliance
                               23 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MQ
                   IBM MQ Appliance
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated      
                   Modify Arbitrary Files         -- Remote/Unauthenticated      
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote/Unauthenticated      
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3261 CVE-2016-5549 CVE-2016-5548
                   CVE-2016-5547 CVE-2016-5546 CVE-2016-2183

Reference:         ASB-2017.0005
                   ASB-2017.0001
                   ASB-2016.0095
                   ESB-2017.0650
                   ESB-2017.0649
                   ESB-2017.0638

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22000304

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM MQ
and IBM MQ Appliance

Security Bulletin

Document information

More support for:

WebSphere MQ

Java

Software version:

9.0.1, 9.0.2

Operating system(s):

Linux, Windows

Software edition:

All Editions

Reference #:

2000304

Modified date:

22 March 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM MQ and the IBM MQ Appliance. These issues were disclosed as part
of the IBM Java SDK updates in Jan 2017.

Please ensure that you read the remediation/fixes section carefully before
applying fixes.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for IBM Java SDK Security Bulletin"
located in the References section for more information.

CVEID: 
CVE-2016-5546
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the Libraries component has no confidentiality impact, high
integrity impact, and no availability impact.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:
CVE-2016-5548
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Libraries component could allow a remote attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID:
CVE-2016-5549
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Libraries component could allow a remote attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID:
CVE-2016-5547
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit
related to the Libraries component could allow a remote attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:
CVE-2017-3261
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE and Java SE Embedded related
to the Networking component could allow a remote attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120866
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:
CVE-2016-2183
DESCRIPTION:
OpenSSL could allow a remote attacker to obtain sensitive information, caused
by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol.
By capturing large amounts of encrypted traffic between the SSL/TLS server
and the client, a remote attacker able to conduct a man-in-the-middle attack
could exploit this vulnerability to recover the plaintext data and obtain
sensitive information. This vulnerability is known as the SWEET32 Birthday
attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM MQ
 IBM MQ 9.0.1 and 9.0.2

IBM MQ Appliance
 IBM MQ MQ 9.0.1 and 9.0.2

IBM MQ Managed File Transfer (redistributable)
 IBM MQ MQ 9.0.1 and 9.0.2

Remediation/Fixes

Upgrade to IBM MQ 9.0.2 and then apply ifix IT19456.
IBM MQ & MFT Redistributable 9.0.2 - IT19456
IBM MQ Appliance 9.0.2 - IT19456

Note that keystores that contain certificates with leading zeroes encoded in
the certificate serial number might be broken by applying this interim fix.
See the following technote for further details on how to identify affected 
keystores and certificates.

Setting system property "com.ibm.security.EnforceStrictDER" to false after
installing this ifix disables some of the stricter encoding checks introduced
by the fix for CVE-2016-5546 and allow the keystores to be used as
previously.

MQ Java/JMS Applications

Applications can provide this setting through command line parameters to the
JVM;

java -Dcom.ibm.security.EnforceStrictDER=false MQPubSubApiSample

MQ Explorer

MQ Explorer can provide this setting through a command line parameter;

MQExplorer.exe -vmargs -Dcom.ibm.security.EnforceStrictDER=false

IBM Key Management

IBM Key Management can provide this setting through a command line parameter;

strmqikm.exe -Dcom.ibm.security.EnforceStrictDER=false

Managed File Transfer

Refer to the following

Knowledge Center topic

on defining system properties for Managed File Transfer agents.

MQ Telemetry (MQXR)

Refer to the following Knowledge Center topic on defining system properties 
for MQ Telemetry service.

AMQP Service

If required, the AMQP service can be altered to use this system property by
using the following MQSC command;

ALTER SERVICE(SYSTEM.AMQP.SERVICE) STARTARG('start -m +QMNAME+ -d
"+MQ_Q_MGR_DATA_PATH+/." -g "+MQ_DATA_PATH+/."
- -J "-Dcom.ibm.security.EnforceStrictDER=false"')

See the Related Information section link for further details on identifying
affected keystores and certificates.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the

System z Security web site. Security and integrity APARs and associated fixes 
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
IBM Java SDK Security Bulletin
IBM MQ Java component fails with java.io.IOException: Invalid encoding:
redundant leading 0s

Change History

22 March 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=v50+
-----END PGP SIGNATURE-----