-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2929
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
               Integration Bus and WebSphere Message Broker
                             16 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Integration Bus
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   Linux variants
                   Solaris
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10109
                   CVE-2017-10108  

Reference:         ESB-2017.2867
                   ESB-2017.2702
                   ESB-2017.2686
                   ESB-2017.2541

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010090

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
Integration Bus and WebSphere Message Broker

IIB; WMB

Document information

More support for: IBM Integration Bus

Software version: 9.0, 10.0

Operating system(s): AIX, HP-UX, Linux, Solaris, Windows

Reference #: 2010090

Modified date: 14 November 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM(R) SDK Java(TM) Technology Edition,
Version 7.1.4.10 and IBM(R) Runtime Environment Java(TM) Versions 7.0.10.10 and
7.1.4.10 used by IBM Integration Bus and WebSphere Message Broker. These issues
were disclosed as part of the IBM Java SDK updates in Jul 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2017-10115
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit JCE component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Security component could allow an unauthenticated
attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128877 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10108
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Serialization component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE, Java SE Embedded, JRockit Serialization component could allow an
unauthenticated attacker to cause a denial of service resulting in a low
availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Integration Bus V9.0.0.0 - V9.0.0.8 and V10.0.0.0 - V10.0.0.9

WebSphere Message Broker V8.0.0.0 - V8.0.0.9
WebSphere Message Broker V7.0.0.0 - V7.0.0.8

Remediation/Fixes

+-----------------+------------+--------+-------------------------------------+
|     Product     |    VRMF    |  APAR  |          Remediation / Fix          |
+-----------------+------------+--------+-------------------------------------+
|                 |            |IT21764 |The APAR is available in fix pack    |
|IBM Integration  |V10.0.0.0 - |        |10.0.0.10                            |
|Bus              |V10.0.0.9   |        |http://www-01.ibm.com/support/       |
|                 |            |        |docview.wss?uid=swg24043943          |
+-----------------+------------+--------+-------------------------------------+
|IBM Integration  |V9.0.0.0 -  |IT21764 |The APAR is available in fix pack    |
|Bus              |V9.0.0.8    |        |9.0.0.9                              |
|                 |            |        |http://www-01.ibm.com/support/       |
|                 |            |        |docview.wss?uid=swg24043947          |
+-----------------+------------+--------+-------------------------------------+
|WebSphere Message|V8.0.0.0 -  |IT21764 |Contact IBM support to request a fix |
|Broker           |V8.0.0.9    |        |for APAR IT21764                     |
+-----------------+------------+--------+-------------------------------------+
|WebSphere Message|V7.0.0.0 -  |IT21764 |Contact IBM support to request a fix |
|Broker           |V7.0.0.8    |        |for APAR IT21764                     |
+-----------------+------------+--------+-------------------------------------+


Websphere Message Broker V7 and V8 are no longer in full support; IBM
recommends upgrading to a fixed, supported version/release/platform of the
product.

If you are a customer with extended support and require a fix, contact IBM
support.


Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System z
Security Portal to receive the latest critical System z security and integrity
service. If you are not subscribed, see the instructions on the System z
Security web site. Security and integrity APARs and associated fixes will be
posted to this portal. IBM suggests reviewing the CVSS scores and applying all
security or integrity fixes as soon as possible to minimize any potential risk.

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin


Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog


Acknowledgement

None

Change History

15th November 2017 : Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


                          Cross reference information
Segment        	Product     	Component        Platform         	Version Edition
Business    	WebSphere                	 AIX, HP-UX, Linux,     7.0,
Integration  	Message Broker            	Solaris, Windows        8.0

Product Alias/Synonym

IIB
WMB

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4Okh
-----END PGP SIGNATURE-----