-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2172
  Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affects
                WebSphere Application Server July 2017 CPU
                              31 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10107

Reference:         ESB-2017.2124
                   ESB-2017.1956
                   ESB-2017.1826

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22007002

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affects WebSphere
Application Server July 2017 CPU

Document information

More support for: WebSphere Application Server

Software version: 7.0, 8.0, 8.5, 9.0

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Base, Developer, Enterprise, Express, Liberty, 
Network Deployment

Reference #: 2007002

Modified date: 30 August 2017

Security Bulletin

Summary There are multiple vulnerabiltities in the IBM(R) SDK Java(TM) 
Technology Edition that is shipped with IBM WebSphere Application Server. 
These issues were disclosed as part of the IBM Java SDK updates in July 2017.
These may affect some configurations of IBM WebSphere Application Server 
Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere 
Application Server Hypervisor Edition.

Vulnerability Details

For information on the IBM Java SDK that is now bundled with WebSphere 
Application Server Version 8.5.5 refer to the Knowledge Center link in the 
References section.

If you run your own Java code using the IBM Java Runtime delivered with this 
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of 
vulnerabilities please refer to the link for IBM Java SDK Security Bulletin" 
located in the References section for more information.

HP fixes are on a delayed schedule.

CVEID: CVE-2017-10107

DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128868 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10116

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit Security component could allow an unauthenticated attacker 
to take control of the system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10115

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit JCE component could allow an unauthenticated attacker to 
obtain sensitive information resulting in a high confidentiality impact using
unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM SDK, Java Technology Editions shipped with WebSphere Application Server 
Liberty up to 17.0.0.2. IBM SDK, Java Technology Editions shipped with IBM 
WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.4, 
8.5.0.0 through 8.5.5.12, Version 8.0.0.0 through 8.0.0.13, Version 7.0.0.0 
through 7.0.0.43.

This does not occur on IBM SDK, Java Technology Editions that are shipped with
WebSphere Application Servers Fix Packs 17.0.0.3, 9.0.0.5 8.5.5.13, 8.0.0.14,
and 7.0.0.45 or later.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:

For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere 
Application Server Liberty Fix Packs as noted below or later fix pack level 
and apply one of the interim fixes below:

Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then
apply Interim Fix PI84267: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 6R1 Service Refresh 8 Fix Pack 50

Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then
apply Interim Fix PI84265: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 7 Service Refresh 10 FP10

For IBM SDK, Java Technology Edition Version 7R1 and IBM SDK, Java Technology
Edition Version 8, please refer to IBM Java SDKs for Liberty

- --OR--

Apply IBM Java SDK shipped with WebSphere Application Server Liberty 
(17.0.0.3) or later.

For Version 9 WebSphere Application Server Traditional:

Update the IBM SDK, Java Technology Edition using the instructions in the IBM
Knowledge Center Installing and updating IBM SDK, Java Technology Edition on 
distributed environments then use the IBM Installation manager to access the 
online product repositories to install the SDK or use IBM Installation manager
and access the packages from Fixcentral.

For V8.5.0.0 through 8.5.5.12 WebSphere Application Server Traditional and 
WebSphere Application Server Hypervisor Edition:

For information on the IBM Java SDK that is now bundled with WebSphere 
Application Server Version 8.5.5 refer to the Knowledge Center link in the 
References section.

Upgrade to WebSphere Application Server Traditional Fix Packs as noted below 
or later fix pack level and then apply one or more of the interim fixes below:

Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later
then apply Interim Fix PI84266: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 6R1 Service Refresh 8 Fix Pack 50

Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later
then apply Interim Fix PI84265: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 7 Service Refresh 10 FP10

Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.2 or later
then apply Interim Fix PI84264: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 7R1 Service Refresh 4 FP10

Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.9 or later
then apply Interim Fix PI84261: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 8 Service Refresh 4 FP10

For environnments that have been upgraded to use the new default IBM SDK 
Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or 
later: Apply Interim Fix PI84263: Will upgrade you to IBM SDK, Java Technology
Edition, Version 8 Service Refresh 4 FP10

- --OR--

Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 13 
(8.5.5.13) or later (targeted availability 05 February 2018).

For V8.0.0.0 through 8.0.0.13 WebSphere Application Server and WebSphere 
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 8.0.0.7 or later then apply 
the interim fix below:

Apply Interim Fix PI84268: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 6R1 Service Refresh 8 Fix Pack 50

- --OR--

Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 14 
(8.0.0.14) or later (targeted to be available 16 October 2017).

For V7.0.0.0 through 7.0.0.43 WebSphere Application Server and WebSphere 
Application Server Hypervisor Edition:

Upgrade to WebSphere Application Server Fix Pack 7.0.0.31 or later then apply
the interim fix below:

Apply Interim Fix PI84269: Will upgrade you to IBM SDK, Java Technology 
Edition, Version 6 Service Refresh 16 Fix Pack 50

- --OR--

Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 45 
(7.0.0.45) or later (targeted to be available 2Q 2018).

For unsupported versions of the above products, IBM recommends upgrading to a
fixed, supported version of the product.

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

IBM Java SDK Version 8 bundled with WebSphere Application Server

IBM Java SDKs for WebSphere Liberty

IBM SDK Java Technology Edition Version 8.0 for WebSphere Liberty using 
archives

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

30 August 2017: original document published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QVLR
-----END PGP SIGNATURE-----