Operating System:

[LINUX]

Published:

24 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2686
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                            affect IBM Streams
                              24 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Streams
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10102
                   CVE-2017-10067  

Reference:         ESB-2017.2532
                   ASB-2017.0108

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22009756

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Streams

Document information

More support for: IBM Streams

Software version: 3.0, 3.1, 3.2, 3.2.1, 4.0, 4.0.1, 4.1, 4.1.1, 4.2, 4.2.1

Operating system(s): Linux

Software edition: All Editions

Reference #: 2009756

Modified date: 23 October 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 8, Service Refresh 4 Fix Pack 7 used by IBM Streams. IBM Streams has
addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2017-10067
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE Security component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128831 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10115
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128877 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded RMI component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

Affected Products and Versions

The following versions may be impacted:

  o IBM Streams Version 4.2.1.2 and earlier
  o IBM InfoSphere Streams Version 4.1.1.4 and earlier
  o IBM InfoSphere Streams Version 4.0.1.4 and earlier
  o IBM InfoSphere Streams Version 3.2.1.6 and earlier
  o IBM InfoSphere Streams Version 3.1.0.8 and earlier
  o IBM InfoSphere Streams Version 3.0.0.6 and earlier

Remediation/Fixes

NOTE: Fix Packs are available on IBM Fix Central.

To remediate/fix this issue, follow the instructions below:

  o Version 4.2.x: Apply 4.2.1 Fix Pack 3 (4.2.1.3) or higher.
  o Version 4.1.x: Apply 4.1.1 Fix Pack 5 (4.1.1.5) or higher.
  o Version 4.0.x: Apply 4.0.1 Fix Pack 5 (4.0.1.5) or higher.
  o Versions 3.2.x, 3.1.x, and 3.0.x: For versions earlier than 4.x.x, IBM
    recommends upgrading to a fixed, supported version/release/platform of the
    product. Customers who cannot upgrade and need to secure their installation
    should open a PMR with IBM Technical Support and request assistance
    securing their InfoSphere Streams system against the vulnerabilities
    identified in this Security Bulletin.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

Created on October 23, 2017.

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWe/VeIx+lLeg9Ub1AQhk3RAAoOFq9XrNox6FJq2yV3cNGGy2tJTHbmtv
pUQTG5fkbU7RVxILZMROZ5VyQZDd9+1DpCntWF8L2TdgxHWZLMx8V/7dBlNMBUCB
PchoU4FTrk5segxJKawQM8FQheok45yiNhgGd8KB00iAQs0AQsYiK71rWc82h1sb
Hq+zsbHs74VOQ1PWNeQ7zUMJU79c4TfUMJA6ERF2o9Xe0MrSXKrC6U6PzRtD9TBd
KzQBeBCeFcmhr6zUB4hLTqDkdhcSUV35Hd+G7Ab9DiiNZDFD6PK2H6SqZ9kqP5FQ
/8TVE9Pk8FjkNQBZFkjs83CSy5l31OCpEI2CLisERBMibFQ1BqiDgpaM7dK0bTAW
8O31CrqKqeHOqqi/eTanwcvEo9BDvUJdxUIMkxC1+bdJ0uFcOz9CQ+zBdN1mde7C
1KuY4rL/POK8wDr17kf1WOFQghZ1dtJJinF1ctDdKcOIFUwT4mHMFQUWodze1rQk
XQPRRvBgbseT2pneQuMkbUX8V/+2FDr1H41KmDdwpRSKoGXaEEDMSuxlh3keI59K
Wd1My50TRDG71xWlgOwOEwzg05PAeDR8EXXfTQb9r2GR1F92iOuhHxn7HCIsuZhn
NnNbKDRHXx6XGgAHZxXJ8HPD+OdtgKNmJikesyRXJl4SWLdMrnZUQjZi/t+CJUMq
QiQXjvAMlYU=
=jWzb
-----END PGP SIGNATURE-----