-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1348
          Security Bulletin: Multiple vulnerabilities in IBM Java
             Runtime affect IBM Support Assistant Team Server
                                29 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Support Assistant Team Server
Publisher:         IBM
Operating System:  AIX
                   Linux variants
                   Windows
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-5547 CVE-2016-2183 

Reference:         ASB-2017.0074
                   ASB-2017.0028
                   ESB-2016.2263
                   ESB-2016.2239.2
                   ESB-2016.2238

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22002432

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect
IBM Support Assistant Team Server

Document information

More support for: IBM Support Assistant 
Team Server

Software version: 5.0, 5.0.1.0, 5.0.1.1, 5.0.2.0, 5.0.2.1, 5.0.2.2,
5.0.2.3, 5.0.2.4

Operating system(s): AIX, Linux, Windows

Software edition: TeamServer

Reference #: 2002432

Modified date: 25 May 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java
Version 1.8.0 used by IBM Support Assistant Team Server. These issues were
disclosed as part of the IBM Java SDK updates in Jan 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete
list of vulnerabilities are applicable to your code. For a complete list
of vulnerabilities please refer to the link for IBM Java SDK Security
Bulletin" located in the References section for more information.

CVEID: CVE-2016-5547
DESCRIPTION: An unspecified vulnerability related to the Libraries component
could allow a remote attacker to cause a denial of service resulting in
a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-2183
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive
information, caused by an error in the DES/3DES cipher, used as a part of the
SSL/TLS protocol. By capturing large amounts of encrypted traffic between
the SSL/TLS server and the client, a remote attacker able to conduct a
man-in-the-middle attack could exploit this vulnerability to recover the
plaintext data and obtain sensitive information. This vulnerability is
known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Support Assistant Team Server version 5.0.0 - 5.0.2.4

Remediation/Fixes

The recommended solution is to install the new IBM Support Assistant Team
Server 5.0.2.

For V5.0.0 through 5.0.1.1 IBM recommends upgrading to IBM Support Assistant
Team Server 5.0.2

Workarounds and Mitigations

None

References
Complete CVSS v3 Guide

On-line Calculator v3
IBM Java SDK Security Bulletin

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

12 May 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ybNY
-----END PGP SIGNATURE-----