-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2003
        Security Bulletin: SQL injection vulnerability affects IBM
                  Sterling B2B Integrator (CVE-2017-1174)
                              11 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Sterling B2B Integrator
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   IBM i
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
                   Modify Arbitrary Files   -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1174  

Reference:         ESB-2017.1585

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22004268

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: SQL injection vulnerability affects IBM Sterling B2B
Integrator (CVE-2017-1174)

Document information

More support for: Sterling B2B Integrator

Software version: 5.2, 5.2.1, 5.2.2, 5.2.3, 5.2.4, 5.2.5, 5.2.6

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows

Reference #: 2004268

Modified date: 09 August 2017

Security Bulletin

Summary

IBM Sterling B2B Integrator Standard Edition is vulnerable to SQL
injection. A remote attacker could send specially crafted SQL statements,
which could allow the attacker to view, add, modify or delete information
in the back-end database.

Vulnerability Details

CVEID: CVE-2017-1174
DESCRIPTION: IBM Sterling B2B Integrator Standard Edition is vulnerable to
SQL injection. A remote attacker could send specially crafted SQL statements,
which could allow the attacker to view, add, modify or delete information
in the back-end database.
CVSS Base Score: 7.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/123296 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L)
Affected Products and Versions

IBM Sterling B2B Integrator 5.2

Remediation/Fixes

Product & Version			APAR		Remediation/Fix
IBM Sterling B2B Integrator 5.2		IT20226		Apply B2B Integrator
							fix pack 5020603_2 or 5020602_4, 
							or 5020500_16 on Fix Central

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 June 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.
Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JhMM
-----END PGP SIGNATURE-----