-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1747
          Security Bulletin: A vulnerability in IBM Java Runtime
                 affects IBM WebSphere MQ (CVE-2016-3485)
                               14 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere MQ
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Solaris
                   Linux variants
                   Windows
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3485  

Reference:         ESB-2017.0870
                   ESB-2016.2653

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22001630

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM WebSphere
MQ (CVE-2016-3485)

Security Bulletin

Document information

More support for:

WebSphere MQ

Java

Software version:

7.1, 7.5, 8.0, 9.0

Operating system(s):

AIX, HP-UX, Linux, Solaris, Windows

Software edition:

All Editions

Reference #:

2001630

Modified date:

13 July 2017

Summary

There are multiple vulnerabilites in IBM Runtime Environment Java Versions 6
and 7 that are used by IBM WebSphere MQ. These issues were disclosed as part
of the IBM Java SDK updates in July 2016.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for IBM Java SDK Security Bulletin
located in the References section for more information.

CVEID:

CVE-2016-3485

DESCRIPTION:

An unspecified vulnerability related to the Networking component has no
confidentiality impact, low integrity impact, and no availability impact.

CVSS Base Score: 2.9

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/115273

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM MQ 9.0.0.x Long Term Support (LTS)

Maintenance level 9.0.0.0 only

IBM MQ 9.0.x Continuous Delivery Release (CDR)

Continuous delivery update 9.0.1 only

WebSphere MQ 8.0

Maintenance levels between 8.0.0.0 and 8.0.0.5

IBM MQ Appliance 8.0

Maintenance levels between 8.0.0.0 and 8.0.0.5

WebSphere MQ 7.5

Maintenance levels between 7.5.0.0 and 7.5.0.7

WebSphere MQ 7.1

Maintenance levels between 7.1.0.0 and 7.1.0.7

Remediation/Fixes

IBM MQ 9.0

Apply fix pack

9.0.0.1

or latest Continuous Delivery level

WebSphere MQ 8.0

Apply fix pack

8.0.0.6


WebSphere MQ 7.5

Apply fix pack

7.5.0.8

WebSphere MQ 7.1

Apply fix pack

7.1.0.8

For unsupported versions of IBM WebSphere MQ, IBM recommends upgrading to a
fixed, supported version of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the
System z Security web site . Security and integrity APARs and associated
fixes will be posted to this portal. IBM suggests reviewing the CVSS scores
and applying all security or integrity fixes as soon as possible to minimize
any potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin


Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

Published: 12 July 2017

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=J5iF
-----END PGP SIGNATURE-----