-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2817
          Security Bulletin: Multiple vulnerabilities in IBM Java
             Runtime affect IBM Security SiteProtector System
                              3 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security SiteProtector System
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10102
                   CVE-2017-10053  

Reference:         ESB-2017.2798
                   ESB-2017.2797
                   ESB-2017.2711
                   ESB-2017.2533

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22007569

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Security SiteProtector System

Security Bulletin

Document information

More support for:

IBM Security SiteProtector System

Software version:

3.0, 3.1.1

Operating system(s):

Windows

Reference #:

2007569

Modified date:

02 November 2017

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8
used by IBM Security SiteProtector System. These issues were disclosed as
part of the IBM Java SDK updates in Jul 2017.

Vulnerability Details

CVEID: CVE-2017-10115
DESCRIPTION:
An unspecified vulnerability related to the Java SE JCE component could allow
an unauthenticated attacker to obtain sensitive information resulting in a
high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116
DESCRIPTION:
An unspecified vulnerability related to the Java SE Security component could
allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877
for the current score
CVSS Environmental Score*: UndefinedCVSS Vector:
(CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
DESCRIPTION:
An unspecified vulnerability related to the Java SE RMI component could allow
an unauthenticated attacker to take control of the system.CVSS Base Score: 9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128863
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10053
DESCRIPTION:
An unspecified vulnerability related to the Java SE 2D component could allow
an unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/128822
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Affected Products and Versions
IBM Security SiteProtector System 3.0 and 3.1.1

Remediation/Fixes

Apply the appropriate eXPress Updates (XPUs) as identified in the
SiteProtector Console Agent view:

For SiteProtector 3.0:

SiteProtector Core Component		ServicePack3_0_0_17.xpu
SiteProtector Agent Manage		AgentManager_WINNT_XXX_ST_3_0_0_81.xpu
SiteProtector Event Collector		RSEvntCol_WINNT_XXX_ST_3_0_0_14.xpu

For SiteProtector 3.1.1:

SiteProtector Core Component		ServicePack3_1_1_13.xpu

https://ibmss.flexnetoperations.com/service/ibms/login

References

Complete CVSS v3 Guide
On-line Calculator v3

IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

2 November, 2017: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SuMJ
-----END PGP SIGNATURE-----