-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2741
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
                      affect IBM eDiscovery Analyzer
                              30 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM eDiscovery Analyzer
Publisher:         IBM
Operating System:  AIX
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10243 CVE-2017-10116 CVE-2017-10115
                   CVE-2017-10109 CVE-2017-10108 CVE-2017-10102
                   CVE-2017-10101 CVE-2017-10096 CVE-2017-10081
                   CVE-2017-10074  

Reference:         ESB-2017.2702
                   ESB-2017.2533
                   ESB-2017.2532
                   ESB-2017.2273

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22009698

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM
eDiscovery Analyzer

Security Bulletin

Document information

More support for:

eDiscovery Analyzer

Software version:

2.2.2.2

Operating system(s):

AIX, Windows

Reference #:

2009698

Modified date:

27 October 2017

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition, Java
Version 6 and Java Version 7 that is used by IBM eDiscovery Analyzer. These
issues were disclosed as part of the IBM Java SDK updates in Jul 2017.

Vulnerability Details

CVEID: CVE-2017-10115
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit JCE component could allow an unauthenticated attacker to
obtain sensitive information resulting in a high confidentiality impact using
unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10074
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded Hotspot component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128837
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10096
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded JAXP component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128858
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10101
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded JAXP component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128862
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10116
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Security component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded RMI component could allow an unauthenticated attacker to take
control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128863
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10081
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded Hotspot component could allow an unauthenticated attacker to
cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128843
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-10108
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Serialization component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128869
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit Serialization component could allow an unauthenticated
attacker to cause a denial of service resulting in a low availability impact
using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128870
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10243
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java
SE Embedded, JRockit JAX-WS component could allow an unauthenticated attacker
to cause low confidentiality impact, no integrity impact, and low
availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128980
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

Affected Products and Versions

IBM eDiscovery Analyzer Version 2.2.2

Remediation/Fixes

Product                  VRM    Remediation
IBM eDiscovery Analyzer  2.2.2  Use IBM eDiscovery Analyzer 2.2.2 Interim Fix IF0005

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

October 27, 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hMlq
-----END PGP SIGNATURE-----