-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0980
          Multiple vulnerabilities in IBM Java Runtime affect IBM
                         MessageSight (2018.03.30)
                               3 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM MessageSight
Publisher:         IBM
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Denial of Service        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10115 CVE-2016-9843 CVE-2016-9842
                   CVE-2016-9841 CVE-2016-9840 

Reference:         ASB-2017.0219
                   ESB-2018.0893
                   ESB-2018.0370
                   ESB-2018.0243
                   ESB-2018.0066
                   ESB-2018.0029

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22003607
   http://www.ibm.com/support/docview.wss?uid=swg22008149

Comment: This bulletin contains two (2) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
MessageSight

Security Bulletin

Document information

More support for: IBM MessageSight
Security

Software version: 1.1, 1.2, 2.0

Operating system(s): Platform Independent

Reference #: 2003607

Modified date: 30 March 2018

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Technology
Edition, Versions 7, 7R1 and 8 used by IBM MessageSight. These issues were
disclosed as part of the IBM Java SDK updates in April 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities, refer to the "IBM Java SDK Security Bulletin", located in the
References section for more information.
CVEID: CVE-2016-9840
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
120508 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an
out-of-bounds pointer arithmetic in inftrees.c. By persuading a victim to open
a specially crafted document, a remote attacker could exploit this
vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
120509 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined
left shift of negative number. By persuading a victim to open a specially
crafted document, a remote attacker could exploit this vulnerability to cause a
denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
120510 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843
DESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian
out-of-bounds pointer. By persuading a victim to open a specially crafted
document, a remote attacker could exploit this vulnerability to cause a denial
of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
120511 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v2.0 - 2.0.0.1                                             |
+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v1.2 - 1.2.0.3                                             |
+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v1.1 - 1.1.0.1                                             |
+-----------------+-----------------------------------------------------------+

Remediation/Fixes

+------------------------------+---------+--------------+------------------------------------------+
|Product                       |VRMF     |APAR          |Remediation/First Fix                     |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   2.0   |   IT20660    |        2.0.0.1-IBM-IMA-IFIT20660         |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   1.2   |   IT20660    |        1.2.0.3-IBM-IMA-IFIT20660         |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   1.1   |   IT20660    |        1.1.0.1-IBM-IMA-IF IT20660        |
+------------------------------+---------+--------------+------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

March 29, 2018

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.



======================================================



Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
MessageSight

Security Bulletin

Document information

More support for: IBM MessageSight
Security

Software version: 1.1, 1.2, 2.0

Operating system(s): Platform Independent

Reference #: 2008149

Modified date: 30 March 2018

Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Technology
Edition, Versions 7, 7R1 and 8 used by IBM MessageSight. These issues were
disclosed as part of the IBM Java SDK updates in July 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of
vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin"
located in the "References" section for more information.

CVEID: CVE-2017-10115
DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128876 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v2.0 - 2.0.0.1                                             |
+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v1.2 - 1.2.0.3                                             |
+-----------------+-----------------------------------------------------------+
|IBM MessageSight |v1.1 - 1.1.0.1                                             |
+-----------------+-----------------------------------------------------------+

Remediation/Fixes

+------------------------------+---------+--------------+------------------------------------------+
|Product                       |VRMF     |APAR          |Remediation/First Fix                     |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   2.0   |   IT22196    |        2.0.0.1-IBM-IMA-IFIT22196         |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   1.2   |   IT22195    |        1.2.0.3-IBM-IMA-IFIT22195         |
+------------------------------+---------+--------------+------------------------------------------+
|IBM MessageSight              |   1.1   |   IT22194    |        1.1.0.1-IBM-IMA-IFIT22194         |
+------------------------------+---------+--------------+------------------------------------------+

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

29 March 2018

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q79t
-----END PGP SIGNATURE-----