Lucene search

K
aixCentOS ProjectJAVA_JULY2017_ADVISORY.ASC
HistorySep 01, 2017 - 8:58 a.m.

There are multiple vulnerabilities in IBM SDK Java Technology Edition

2017-09-0108:58:20
CentOS Project
aix.software.ibm.com
675

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.007

Percentile

80.8%

IBM SECURITY ADVISORY

First Issued: Fri Sep 1 08:58:20 CDT 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/java_july2017_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/java_july2017_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/java_july2017_advisory.asc

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX

===============================================================================

SUMMARY:

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 6, 7, 7.1, 8 that are used by AIX. These issues were disclosed
as part of the IBM Java SDK updates in July 2017.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2017-1376
https://vulners.com/cve/CVE-2017-1376
https://vulners.com/cve/CVE-2017-1376
DESCRIPTION: A flaw in the IBM J9 VM class verifier allows untrusted code 
    to disable the security manager and elevate its privileges.
CVSS Base Score: 9.8
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/126873 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-1541
https://vulners.com/cve/CVE-2017-1541
https://vulners.com/cve/CVE-2017-1541
DESCRIPTION: A flaw in the AIX JRE/SDK installp and updatep packages 
    prevented the java.security, java.policy and javaws.policy files 
    from being updated correctly.
CVSS Base Score: 7.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/130809 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-10053
https://vulners.com/cve/CVE-2017-10053
https://vulners.com/cve/CVE-2017-10053
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit 2D component could allow an 
    unauthenticated attacker to cause a denial of service resulting in a 
    low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128822 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10067
https://vulners.com/cve/CVE-2017-10067
https://vulners.com/cve/CVE-2017-10067
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE Security component could allow an unauthenticated attacker to
    take control of the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128831 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10078
https://vulners.com/cve/CVE-2017-10078
https://vulners.com/cve/CVE-2017-10078
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE Scripting component could allow an authenticated attacker to 
    cause high confidentiality impact, high integrity impact, and no 
    availability impact.
CVSS Base Score: 8.1
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128840 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-10087
https://vulners.com/cve/CVE-2017-10087
https://vulners.com/cve/CVE-2017-10087
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Libraries component could allow an 
    unauthenticated attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128849 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10089
https://vulners.com/cve/CVE-2017-10089
https://vulners.com/cve/CVE-2017-10089
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE ImageIO component could allow an unauthenticated attacker to 
    take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128851 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10090
https://vulners.com/cve/CVE-2017-10090
https://vulners.com/cve/CVE-2017-10090
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Libraries component could allow an 
    unauthenticated attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128852 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10096
https://vulners.com/cve/CVE-2017-10096
https://vulners.com/cve/CVE-2017-10096
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded JAXP component could allow an 
    unauthenticated attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128858 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10101
https://vulners.com/cve/CVE-2017-10101
https://vulners.com/cve/CVE-2017-10101
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded JAXP component could allow an 
    unauthenticated attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128862 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102
https://vulners.com/cve/CVE-2017-10102
https://vulners.com/cve/CVE-2017-10102
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded RMI component could allow an unauthenticated
    attacker to take control of the system.
CVSS Base Score: 9
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10105
https://vulners.com/cve/CVE-2017-10105
https://vulners.com/cve/CVE-2017-10105
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE Deployment component could allow an unauthenticated attacker 
    to cause no confidentiality impact, low integrity impact, and no 
    availability impact.
CVSS Base Score: 4.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128866 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-10107
https://vulners.com/cve/CVE-2017-10107
https://vulners.com/cve/CVE-2017-10107
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded RMI component could allow an unauthenticated
    attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128868 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10108
https://vulners.com/cve/CVE-2017-10108
https://vulners.com/cve/CVE-2017-10108
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Serialization component could allow
    an unauthenticated attacker to cause a denial of service resulting in 
    a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128869 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10109
https://vulners.com/cve/CVE-2017-10109
https://vulners.com/cve/CVE-2017-10109
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Serialization component could allow
    an unauthenticated attacker to cause a denial of service resulting in 
    a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128870 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10110
https://vulners.com/cve/CVE-2017-10110
https://vulners.com/cve/CVE-2017-10110
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE AWT component could allow an unauthenticated attacker to take
    control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128871 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10115
https://vulners.com/cve/CVE-2017-10115
https://vulners.com/cve/CVE-2017-10115
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit JCE component could allow an 
    unauthenticated attacker to obtain sensitive information resulting in 
    a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116
https://vulners.com/cve/CVE-2017-10116
https://vulners.com/cve/CVE-2017-10116
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Security component could allow an 
    unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10125
https://vulners.com/cve/CVE-2017-10125
https://vulners.com/cve/CVE-2017-10125
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE Deployment component could allow an unauthenticated attacker 
    to take control of the system.
CVSS Base Score: 7.1
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128885 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10243
https://vulners.com/cve/CVE-2017-10243
https://vulners.com/cve/CVE-2017-10243
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit JAX-WS component could allow an 
    unauthenticated attacker to cause low confidentiality impact, no 
    integrity impact, and low availability impact.
CVSS Base Score: 6.5
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/128980 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels (VRMF) are vulnerable, if the 
    respective Java version is installed:
    For Java6:    Less than 6.0.0.650 
    For Java7:    Less than 7.0.0.610
    For Java7.1:  Less than 7.1.0.410
    For Java8:    Less than 8.0.0.410

    Note: To find out whether the affected Java filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i java

REMEDIATION:

    Note: Recommended remediation is to always install the most recent 
    Java package available for the respective Java version.

    If running any level of Java6 from 6.0.0.200 to 6.0.0.645, then read
    the following before proceeding:
        http://www-01.ibm.com/support/docview.wss?uid=isg3T1025683

    IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix 
    Pack 50 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix
    Pack 10 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4
    Fix Pack 10 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 8 Service Refresh 4
    Fix Pack 10 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v2 Guide:
    http://www.first.org/cvss/v2/guide 
On-line Calculator v2:
    http://nvd.nist.gov/CVSS-v2-Calculator 
Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide 
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0 
IBM Java SDK Security Bulletin:
    http://www-01.ibm.com/support/docview.wss?uid=swg22006695

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Fri Sep  1 08:58:20 CDT 2017 

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

EPSS

0.007

Percentile

80.8%