-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0870
  Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
     WebSphere Message Broker and IBM Integration Bus (CVE-2016-3485)
                               3 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3485  

Reference:         ASB-2016.0074
                   ESB-2017.0838
                   ESB-2017.0161
                   ESB-2016.1910
                   ESB-2016.1857

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21994213

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
WebSphere Message Broker and IBM Integration Bus (CVE-2016-3485)

Document information

More support for: IBM Integration Bus

Software version: 9.0, 10.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 1994213

Modified date: 31 March 2017

Security Bulletin

Summary

Multiple security vulnerabilities exist in the IBM Runtime Environment
Java Technology Edition 6.0.16.26 (and earlier) used by WebSphere Message
Broker, and the IBM Runtime Environment Java Technology Edition 7.0.9.40
(and earlier) used by WebSphere Message Broker and IBM Integration Bus,
and the IBM Runtime Environment Java Technology Edition 7.1.3.40
(and earlier) used by IBM Integration Bus. These issues were disclosed as
part of the IBM Java SDK updates in July 2016.

Vulnerability Details

CVEID: CVE-2016-3485
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE
Embedded related to the Networking component has no confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 2.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/115273 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Integration Bus V10, V9

WebSphere Message Broker V8

Remediation/Fixes

Product				VRMF	APAR		Remediation/Fix
IBM Integration Bus		V10	IT16743		The APAR is available in fix pack 10.0.0.7
							https://www-304.ibm.com/support/docview.wss?uid=swg24043068
IBM Integration Bus		V9	IT16743		The APAR is available in fix pack 9.0.0.7 
							http://www-01.ibm.com/support/docview.wss?uid=swg24043227
WebSphere Message Broker	V8	IT16743		An interim fix is available from IBM Fix Central for all platforms
http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/WebSphere/WebSphere+Message+Broker&release=All&platform=All&function=aparId&apars=IT16743

If you are running with a fix pack earlier than 8.0.0.7 and do not have
IT03599 applied then you must upgrade your fix pack level to 8.0.0.7 or
higher, or request IT16735 via IBM support.

APAR IT16743 is targeted to be available in fix pack 8.0.0.9

For unsupported versions of the product IBM recommends upgrading to a fixed,
supported version/release/platform of the product.

The planned maintenance release dates for WebSphere Message Broker and
IBM Integration Bus are available at :
http://www.ibm.com/support/docview.wss?uid=swg27006308

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

30 Mar 2017 - Original version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Cross reference information 

Segment	Product		Component			Platform	Version		Edition
Business Integration	WebSphere Message Broker			8.0


Product Alias/Synonym

WMB IIB

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1Lae
-----END PGP SIGNATURE-----