-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1157
        Security Bulletin: Multiple vulnerabilities may affect IBM
                            WebSphere Real Time
                                10 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Real Time
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3544 CVE-2017-3539 CVE-2017-3533
                   CVE-2017-3526 CVE-2017-3514 CVE-2017-3512
                   CVE-2017-3511 CVE-2017-3509 CVE-2017-1289
                   CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                   CVE-2016-9840  

Reference:         ASB-2017.0056
                   ESB-2017.1069
                   ESB-2017.0805
                   ESB-2017.0492

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22003130

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities may affect IBM WebSphere
Real Time

Security Bulletin

Document information

More support for: WebSphere Real Time

Software version: 3.0

Operating system(s): Linux

Reference #: 2003130

Modified date: 08 May 2017

Summary

Java SE issues disclosed in the Oracle April 2017 Critical Patch Update

Vulnerability Details

CVE IDs: CVE-2017-3514 CVE-2017-3512 CVE-2017-3511 CVE-2017-3509
CVE-2017-3544 CVE-2017-3533 CVE-2017-3539 CVE-2017-1289 CVE-2016-9840
CVE-2016-9841 CVE-2016-9842 CVE-2016-9843
This bulletin covers all applicable Java SE CVEs published by Oracle as
part of their April 2017 Critical Patch Update. For more information please
refer to Oracle's April 2017 CPU Advisory and the X-Force database entries
referenced below.

This bulletin also describes five additional vulnerabilities which affect
IBM WebSphere Real Time.

CVEID: CVE-2017-3514
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124893 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3512
DESCRIPTION: An unspecified vulnerability related to the Java SE AWT
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124891 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3511
DESCRIPTION: An unspecified vulnerability related to the Java SE JCE
component could allow an unauthenticated attacker to take control of
the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3526
DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP
component could allow an unauthenticated attacker to cause a denial of
service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124904 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3509
DESCRIPTION: An unspecified vulnerability related to the Java SE
Networking component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124888 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2017-3544
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124920 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3533
DESCRIPTION: An unspecified vulnerability related to the Java SE Networking
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124910 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3539
DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/124915 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-1289
DESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External
Entity Injection (XXE) error when processing XML data. A remote attacker
could exploit this vulnerability to expose highly sensitive information
or consume memory resources.
CVSS Base Score: 8.2
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2016-9840
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
undefined left shift of negative number. By persuading a victim to
open a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843
DESCRIPTION: zlib is vulnerable to a denial of service, caused by a
big-endian out-of-bounds pointer. By persuading a victim to open a specially
crafted document, a remote attacker could exploit this vulnerability to
cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

These vulnerabilities affect IBM WebSphere Real Time Version 3 Service
Refresh 10 Fix Pack 1 and earlier releases

Remediation/Fixes

The fixes for these vulnerabilities are included in IBM WebSphere Real
Time Version 3 Service Refresh 10 Fix Pack 5 and subsequent releases

IBM customers should download WebSphere Real Time updates from Fix Central.

IBM WebSphere Real Time releases can also be downloaded from developerWorks.

APAR numbers are as follows:

IV95261 (CVE-2017-3514)
IV95262 (CVE-2017-3512)
IV95263 (CVE-2017-3511)
IV95264 (CVE-2017-3509)
IV95265 (CVE-2017-3544)
IV95266 (CVE-2017-3533)
IV95267 (CVE-2017-3539)
IV95456 (CVE-2017-1289)
IV95268 (CVE-2016-9840)
IV95268 (CVE-2016-9841)
IV95268 (CVE-2016-9842)
IV95268 (CVE-2016-9843)

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References
Complete CVSS v3 Guide
On-line Calculator v3

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Oracle April 2017 Java SE Critical Patch Update Advisory
IBM SDK, Java Technology Edition Security Vulnerabilities

Change History

May 8 2017 : Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wXGh
-----END PGP SIGNATURE-----