-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2197
          Security Bulletin: Multiple vulnerabilities in IBM Java
              Runtime affect IBM Security Network Protection
                             1 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security Network Protection
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Access Privileged Data          -- Remote/Unauthenticated      
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3544 CVE-2017-3539 CVE-2017-3533
                   CVE-2017-3526 CVE-2017-3514 CVE-2017-3512
                   CVE-2017-3511 CVE-2017-3509 CVE-2017-1289
                   CVE-2016-9843 CVE-2016-9842 CVE-2016-9841
                   CVE-2016-9840  

Reference:         ASB-2017.0078
                   ASB-2017.0056
                   ESB-2017.2182
                   ESB-2017.2127

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22003341

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM 
Security Network Protection

Security Bulletin

Document information

More support for: IBM Security Network Protection

Software version: 5.3.1, 5.3.3

Operating system(s): Firmware

Reference #: 2003341

Modified date: 31 August 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 7 
used by IBM Security Network Protection. IBM Security Network Protection has 
addressed the applicable CVEs.

Vulnerability Details

Relevant CVE Information:

CVEID: CVE-2017-3514

DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124893 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3512

DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124891 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3511

DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 7.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3526

DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP 
component could allow an unauthenticated attacker to cause a denial of service
resulting in a high availability impact using unknown attack vectors.

CVSS Base Score: 5.9

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124904 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3509

DESCRIPTION: An unspecified vulnerability related to the Java SE Embedded 
Networking component could allow an unauthenticated attacker to cause low 
confidentiality impact, low integrity impact, and no availability impact.

CVSS Base Score: 4.2

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124888 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2017-3544

DESCRIPTION: An unspecified vulnerability related to the Java SE Networking 
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124920 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3533

DESCRIPTION: An unspecified vulnerability related to the Java SE Networking 
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.

CVSS Base Score: 3.7

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124910 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3539

DESCRIPTION: An unspecified vulnerability related to the Java SE Embedded 
Security component could allow an unauthenticated attacker to cause no 
confidentiality impact, low integrity impact, and no availability impact.

CVSS Base Score: 3.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/124915 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-1289

DESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External 
Entity Injection (XXE) error when processing XML data. A remote attacker could
exploit this vulnerability to expose highly sensitive information or consume 
memory resources.

CVSS Base Score: 8.2

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/125150 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2016-9840

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an 
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this 
vulnerability to cause a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120508 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an 
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this 
vulnerability to cause a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120509 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842

DESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined
left shift of negative number. By persuading a victim to open a specially 
crafted document, a remote attacker could exploit this vulnerability to cause
a denial of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120510 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843

DESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian
out-of-bounds pointer. By persuading a victim to open a specially crafted 
document, a remote attacker could exploit this vulnerability to cause a denial
of service.

CVSS Base Score: 3.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/120511 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Network Protection 5.3.1

IBM Security Network Protection 5.3.3

Remediation/Fixes

Product 		VRMF 			Remediation/First Fix

IBM Security Network Protection Firmware version 5.3.1 Download Firmware 
5.3.1.14 from IBM Security License Key and Download Center and upload and 
install via the Available Updates page of the Local Management Interface.

IBM Security Network Protection Firmware version 5.3.3 Download Firmware 
5.3.3.4 from IBM Security License Key and Download Center and upload and 
install via the Available Updates page of the Local Management Interface.

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

31 August 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IGCX
-----END PGP SIGNATURE-----