Lucene search

K
aixCentOS ProjectJAVA_APR2017_ADVISORY.ASC
HistoryJun 21, 2017 - 3:44 p.m.

There are multiple vulnerabilities in IBM SDK Java Technology Edition

2017-06-2115:44:57
CentOS Project
aix.software.ibm.com
577

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.4%

IBM SECURITY ADVISORY

First Issued:Wed Jun 21 15:44:57 CDT 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/java_apr2017_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/java_apr2017_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/java_apr2017_advisory.asc

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX
CVE-2017-3514 CVE-2017-3512 CVE-2017-3511 CVE-2017-3509 CVE-2017-3544
CVE-2017-3533 CVE-2017-3539 CVE-2017-1289 CVE-2016-9840 CVE-2016-9841
CVE-2016-9842 CVE-2016-9843

SUMMARY:

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 6, 7, 7.1, 8 that are used by AIX. These issues were disclosed
as part of the IBM Java SDK updates in January 2017.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2017-3514
https://vulners.com/cve/CVE-2017-3514
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java
SE AWT component could allow an unauthenticated attacker to take control of the
system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124893
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3512
https://vulners.com/cve/CVE-2017-3512
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
Java SE AWT component could allow an unauthenticated attacker to take control
of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124891
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3511
https://vulners.com/cve/CVE-2017-3511
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE,
Java SE Embedded, JRockit JCE component could allow an unauthenticated attacker to
take control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124890
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3509
https://vulners.com/cve/CVE-2017-3509
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE,
Java SE Embedded Networking component could allow an unauthenticated attacker to
cause low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 4.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124888
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2017-3544
https://vulners.com/cve/CVE-2017-3544
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE,
Java SE Embedded, JRockit Networking component could allow an unauthenticated
attacker to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124920
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3533
https://vulners.com/cve/CVE-2017-3533
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE,
Java SE Embedded, JRockit Networking component could allow an unauthenticated
attacker to cause no confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124910
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3539
https://vulners.com/cve/CVE-2017-3539
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE,
Java SE Embedded Security component could allow an unauthenticated attacker to cause
no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124915
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-1289
https://vulners.com/cve/CVE-2017-1289
DESCRIPTION: IBM SDK, Java Technology Edition is vulnerable XML External Entity Injection
(XXE) error when processing XML data. A remote attacker could exploit this vulnerability to
expose highly sensitive information or consume memory resources.
CVSS Base Score: 8.2
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125150
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L)

CVEID: CVE-2016-9840
https://vulners.com/cve/CVE-2016-9840
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer
arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a
remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120508
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9841
https://vulners.com/cve/CVE-2016-9841
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an out-of-bounds pointer
arithmetic in inftrees.c. By persuading a victim to open a specially crafted document, a
remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120509
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9842
https://vulners.com/cve/CVE-2016-9842
DESCRIPTION: zlib is vulnerable to a denial of service, caused by an undefined left shift
of negative number. By persuading a victim to open a specially crafted document, a remote
attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120510
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-9843
https://vulners.com/cve/CVE-2016-9843
DESCRIPTION: zlib is vulnerable to a denial of service, caused by a big-endian out-of-bounds
pointer. By persuading a victim to open a specially crafted document, a remote attacker
could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120511
for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels (VRMF) are vulnerable, if the 
    respective Java version is installed:
    For Java6:    Less than 6.0.0.645 
    For Java7:    Less than 7.0.0.605
    For Java7.1:  Less than 7.1.0.405
    For Java8:    Less than 8.0.0.406

    Note: To find out whether the affected Java filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i java

REMEDIATION:

    IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix 
    Pack 45 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix
    Pack 5 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4
    Fix Pack 5 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 8 Service Refresh 4
    Fix Pack 6 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v2 Guide:
    http://www.first.org/cvss/v2/guide 
On-line Calculator v2:
    http://nvd.nist.gov/CVSS-v2-Calculator 
Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide 
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0 
IBM Java SDK Security Bulletin:
    http://www-01.ibm.com/support/docview.wss?uid=swg21985393

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Wed Jun 21 15:44:57 CDT 2017

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.4%