-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1134
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                    affect Rational Business Developer
                                8 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Rational Business Developer
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5597 CVE-2016-5549 CVE-2016-5548
                   CVE-2016-5547 CVE-2016-5546 CVE-2016-2183

Reference:         ESB-2017.1123
                   ESB-2017.1114
                   ESB-2017.1095
                   ESB-2017.1082
                   ESB-2017.1075
                   ESB-2017.1073

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22002667

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect Rational
Business Developer

Security Bulletin

Document information

More support for:

Rational Business Developer

Eclipse

Software version:

8.5, 8.5.1, 8.5.1.1, 8.5.1.2, 9.0, 9.0.1, 9.0.1.1, 9.0.1.2, 9.1, 9.1.1,
9.1.1.1, 9.1.1.2, 9.5, 9.5.0.1, 9.5.1

Operating system(s):

Linux, Windows

Reference #:

2002667

Modified date:

04 May 2017

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Version 7 and 8 that is used by Rational Business Developer. These issues
were disclosed as part of the IBM Java SDK updates in October 2016 and
January 2017.

Vulnerability Details

CVEID: CVE-2016-5597

DESCRIPTION: An unspecified vulnerability related to the Networking component
could allow a remote attacker to obtain sensitive information resulting in a
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 5.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/118071

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5546

DESCRIPTION: An unspecified vulnerability related to the Libraries component
has no confidentiality impact, high integrity impact, and no availability
impact.

CVSS Base Score: 7.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120869

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548

DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to obtain sensitive information resulting in a
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120864

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549

DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to obtain sensitive information resulting in a
high confidentiality impact using unknown attack vectors.

CVSS Base Score: 6.5

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120863

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5547

DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/120871

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between the
SSL/TLS server and the client, a remote attacker able to conduct a man-in-
the-middle attack could exploit this vulnerability to recover the plaintext
data and obtain sensitive information. This vulnerability is known as the
SWEET32 Birthday attack.

CVSS Base Score: 3.7

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/116337

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Rational Business Developer 8.5 - 9.5

Remediation/Fixes


Product				VRMF				APAR	Remediation/First Fix
Rational Business Developer	8.5.x, 9.0.x, 9.1.x, 9.5.x	None	Rational-RBD-Java7SR10FP1-ifix-zip
									Rational-RBD-Java8SR4FP1-ifix-zip

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

27 April 2017: Original version published

1 May 2017: Modify title, reference, related information

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fJM4
-----END PGP SIGNATURE-----