-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2282
          Security Bulletin: Multiple vulnerabilities in IBM Java
             Runtime affect IBM ILOG CPLEX Optimization Studio
                             11 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM ILOG CPLEX Optimization Studio
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   OS X
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 

Reference:         ESB-2017.2281

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22007171

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM 
ILOG CPLEX Optimization Studio

Security Bulletin

Document information

More support for: IBM ILOG CPLEX Optimization Studio

Software version: 12.6, 12.6.0.1, 12.6.1, 12.6.2, 12.6.3, 12.7.0, 12.7.1

Operating system(s): AIX, HP-UX, Linux, OS X, Solaris, Windows

Software edition: All Editions

Reference #: 2007171

Modified date: 07 September 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Versions 7
and 8 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed
as part of the IBM Java SDK updates in July 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this 
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of 
vulnerabilities please refer to the link for IBM Java SDK Security Bulletin" 
located in the References section for more information.

CVEID: CVE-2017-10115

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit JCE component could allow an unauthenticated attacker to 
obtain sensitive information resulting in a high confidentiality impact using
unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit Security component could allow an unauthenticated attacker 
to take control of the system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM ILOG CPLEX Optimization Studio v12.7.1 and earlier

Remediation/Fixes

- From v12.6 to v12.6.3:

IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 10 and
subsequent releases

- From v12.7:

IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 Fix Pack 10 and
subsequent releases

The recommended solution is to download and install the appropriate version of
IBM JRE as soon as practicable.

Before installing a newer version of IBM JRE, please ensure that you:

Close any open programs that you may have running;

Rename the initial directory of the IBM JRE (for example: with a .old at the 
end),

Download and install the appropriate IBM JRE version.

Here are the detailed instructions for updating IBM JRE.

You must verify that applying this fix does not cause any compatibility 
issues.

For HP-UX, MacOS and Solaris, IBM recommends upgrading to a fixed, supported 
version/release/platform of the product.

References

Complete CVSS v3 Guide

On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Change History

07 September 2017: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5qAb
-----END PGP SIGNATURE-----