Lucene search

K
aixCentOS ProjectJAVA_JAN2017_ADVISORY.ASC
HistoryApr 05, 2017 - 11:21 p.m.

There are multiple vulnerabilities in IBM SDK Java Technology Edition

2017-04-0523:21:06
CentOS Project
aix.software.ibm.com
557

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.054 Low

EPSS

Percentile

93.1%

IBM SECURITY ADVISORY

First Issued:Wed Apr 5 23:21:06 CDT 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/java_jan2017_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/java_jan2017_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/java_jan2017_advisory.asc

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX
CVE-2016-5552 CVE-2017-3231 CVE-2017-3241 CVE-2017-3253 CVE-2017-3259
CVE-2017-3261 CVE-2017-3272 CVE-2016-2183 CVE-2016-5548 CVE-2016-5549
CVE-2017-3252 CVE-2017-3289 CVE-2016-5547 CVE-2016-5546

SUMMARY:

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 6, 7, 7.1, 8 that are used by AIX. These issues were disclosed
as part of the IBM Java SDK updates in January 2017.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2017-3289
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Hotspot component has high confidentiality impact, high integrity
impact, and high availability impact.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120861 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3272
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Libraries component has high confidentiality impact, high
integrity impact, and high availability impact.
CVSS Base Score: 9.6
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120862 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3241
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded
and Jrockit related to the RMI component has high confidentiality impact, high
integrity impact, and high availability impact.
CVSS Base Score: 9
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120867 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-3253
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and
Jrockit related to the 2D component could allow a remote attacker to cause a
denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120868 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-5546
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded and
Jrockit related to the Libraries component has no confidentiality impact, high
integrity impact, and no availability impact.
CVSS Base Score: 7.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120869 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2016-5548
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Libraries component could allow a remote attacker to obtain
sensitive information resulting in a high confidentiality impact using unknown
attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120864 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5549
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Libraries component could allow a remote attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.5
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120863 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-3252
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded
and Jrockit related to the JAAS component has no confidentiality impact,
high integrity impact, and no availability impact.
CVSS Base Score: 5.8
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120870 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N)

CVEID: CVE-2016-5547
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded
and Jrockit related to the Libraries component could allow a remote attacker
to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120871 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-5552
DESCRIPTION: An unspecified vulnerability in Oracle Java SE Java SE Embedded
and Jrockit related to the Networking component has no confidentiality impact,
low integrity impact, and no availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120872 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-3261
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Networking component could allow a remote attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120866 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3231
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded
related to the Networking component could allow a remote attacker to obtain
sensitive information resulting in a low confidentiality impact using unknown
attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120865 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3259
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
Deployment component could allow a remote attacker to obtain sensitive information
resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/120859 for the current score
CVSS Environmental Score*: Undefin
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-2183
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information,
caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol.
By capturing large amounts of encrypted traffic between the SSL/TLS server and the
client, a remote attacker able to conduct a man-in-the-middle attack could exploit
this vulnerability to recover the plaintext data and obtain sensitive information.
This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels (VRMF) are vulnerable, if the 
    respective Java version is installed:
    For Java6:    Less than 6.0.0.641 
    For Java7:    Less than 7.0.0.601
    For Java7.1:  Less than 7.1.0.401
    For Java8:    Less than 8.0.0.401

    Note: To find out whether the affected Java filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i java

REMEDIATION:

    IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix 
    Pack 41 and subsequent releases:
32-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix
    Pack 1 and subsequent releases:
32-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4
    Fix Pack 1 and subsequent releases:
32-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all

  IBM SDK, Java Technology Edition, Version 8 Service Refresh 4
    Fix Pack 1 and subsequent releases:
32-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v2 Guide:
    http://www.first.org/cvss/v2/guide 
On-line Calculator v2:
    http://nvd.nist.gov/CVSS-v2-Calculator 
Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide 
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0 
IBM Java SDK Security Bulletin:
    http://www-01.ibm.com/support/docview.wss?uid=swg21985393

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued:Wed Apr  5 23:21:06 CDT 2017 

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.054 Low

EPSS

Percentile

93.1%