Lucene search

K
aixCentOS ProjectJAVA_OCT2017_ADVISORY.ASC
HistoryDec 07, 2017 - 12:20 p.m.

There are multiple vulnerabilities in IBM SDK Java Technology Edition

2017-12-0712:20:05
CentOS Project
aix.software.ibm.com
574

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.9%

IBM SECURITY ADVISORY

First Issued: Thu Dec 7 12:20:05 CST 2017

The most recent version of this document is available here:

http://aix.software.ibm.com/aix/efixes/security/java_oct2017_advisory.asc
https://aix.software.ibm.com/aix/efixes/security/java_oct2017_advisory.asc
ftp://aix.software.ibm.com/aix/efixes/security/java_oct2017_advisory.asc

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX

===============================================================================

SUMMARY:

There are multiple vulnerabilities in IBM SDK Java Technology Edition,
Versions 6, 7, 7.1, 8 that are used by AIX. These issues were disclosed
as part of the IBM Java SDK updates in October 2017.

===============================================================================

VULNERABILITY DETAILS:

CVEID: CVE-2017-10345
https://vulners.com/cve/CVE-2017-10345
https://vulners.com/cve/CVE-2017-10345
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Serialization component could allow
    an unauthenticated attacker to cause a denial of service resulting in
    a low availability impact using unknown attack vectors. 
CVSS Base Score: 3.1 
CVSS Temporal Score: See 
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133774 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10295
https://vulners.com/cve/CVE-2017-10295
https://vulners.com/cve/CVE-2017-10295
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Networking component could allow an
    unauthenticated attacker to cause no confidentiality impact, low
    integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133729
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N)

CVEID: CVE-2017-10281
https://vulners.com/cve/CVE-2017-10281
https://vulners.com/cve/CVE-2017-10281
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Serialization component could allow
    an unauthenticated attacker to cause a denial of service resulting in
    a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133720
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10350
https://vulners.com/cve/CVE-2017-10350
https://vulners.com/cve/CVE-2017-10350
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded JAX-WS component could allow an
    unauthenticated attacker to cause a denial of service resulting in a
    low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133779
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10347
https://vulners.com/cve/CVE-2017-10347
https://vulners.com/cve/CVE-2017-10347
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, JRockit Serialization component could allow an unauthenticated
    attacker to cause a denial of service resulting in a low availability
    impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133776
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10349
https://vulners.com/cve/CVE-2017-10349
https://vulners.com/cve/CVE-2017-10349
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded JAXP component could allow an unauthenticated
    attacker to cause a denial of service resulting in a low availability
    impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133778
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10348
https://vulners.com/cve/CVE-2017-10348
https://vulners.com/cve/CVE-2017-10348
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Libraries component could allow an
    unauthenticated attacker to cause a denial of service resulting in a
    low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133777
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10357
https://vulners.com/cve/CVE-2017-10357
https://vulners.com/cve/CVE-2017-10357
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Serialization component could allow an
    unauthenticated attacker to cause a denial of service resulting in a
    low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133786
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10355
https://vulners.com/cve/CVE-2017-10355
https://vulners.com/cve/CVE-2017-10355
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Networking component could allow an
    unauthenticated attacker to cause a denial of service resulting in a
    low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133784
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10356
https://vulners.com/cve/CVE-2017-10356
https://vulners.com/cve/CVE-2017-10356
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded, JRockit Security component could allow an
    unauthenticated attacker to obtain sensitive information resulting in a
    high confidentiality impact using unknown attack vectors.
CVSS Base Score: 6.2
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133785
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10309
https://vulners.com/cve/CVE-2017-10309
https://vulners.com/cve/CVE-2017-10309
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE Deployment component could allow an unauthenticated attacker to
    cause low confidentiality impact, low integrity impact, and low
    availability impact.
CVSS Base Score: 7.1
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133738
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L)

CVEID: CVE-2017-10388
https://vulners.com/cve/CVE-2017-10388
https://vulners.com/cve/CVE-2017-10388
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Libraries component could allow an
    unauthenticated attacker to take control of the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133813 
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10285
https://vulners.com/cve/CVE-2017-10285
https://vulners.com/cve/CVE-2017-10285
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded RMI component could allow an unauthenticated
    attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133723
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10346
https://vulners.com/cve/CVE-2017-10346
https://vulners.com/cve/CVE-2017-10346
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
    Java SE, Java SE Embedded Hotspot component could allow an
    unauthenticated attacker to take control of the system.
CVSS Base Score: 9.6
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/133775
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2016-10165
https://vulners.com/cve/CVE-2017-10165
https://vulners.com/cve/CVE-2017-10165
DESCRIPTION: Little CMS is vulnerable to a denial of service, caused by an
    out-of-bounds read in Type_MLU_Read function in cmstypes.c. By using a
    specially-crafted image, a remote attacker could exploit this
    vulnerability to cause the application to crash or obtain sensitive
    information.
CVSS Base Score: 6.5
CVSS Temporal Score: See
    https://exchange.xforce.ibmcloud.com/vulnerabilities/127028
    for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

AFFECTED PRODUCTS AND VERSIONS:

    AIX 5.3, 6.1, 7.1, 7.2
    VIOS 2.2.x

    The following fileset levels (VRMF) are vulnerable, if the 
    respective Java version is installed:
    For Java6:    Less than 6.0.0.655 
    For Java7:    Less than 7.0.0.615
    For Java7.1:  Less than 7.1.0.415
    For Java8:    Less than 8.0.0.505

    Note: To find out whether the affected Java filesets are installed 
    on your systems, refer to the lslpp command found in AIX user's guide.

    Example:  lslpp -L | grep -i java

REMEDIATION:

    Note: Recommended remediation is to always install the most recent 
    Java package available for the respective Java version.

    IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix 
    Pack 55 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=6.0.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix
    Pack 15 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4
    Fix Pack 15 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all

    IBM SDK, Java Technology Edition, Version 8 Service Refresh 5
    Fix Pack 5 and subsequent releases:
32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all 
64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all

WORKAROUNDS AND MITIGATIONS:

    None.

===============================================================================

CONTACT US:

If you would like to receive AIX Security Advisories via email,
please visit "My Notifications":

    http://www.ibm.com/support/mynotifications

To view previously issued advisories, please visit:

    http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq

Contact IBM Support for questions related to this announcement:

    http://ibm.com/support/
    https://ibm.com/support/

To obtain the OpenSSL public key that can be used to verify the
signed advisories and ifixes:

    Download the key from our web page:

http://www.ibm.com/systems/resources/systems_p_os_aix_security_pubkey.txt

Please contact your local IBM AIX support center for any
assistance.

REFERENCES:

Complete CVSS v2 Guide:
    http://www.first.org/cvss/v2/guide 
On-line Calculator v2:
    http://nvd.nist.gov/CVSS-v2-Calculator 
Complete CVSS v3 Guide:
    http://www.first.org/cvss/user-guide 
On-line Calculator v3:
    http://www.first.org/cvss/calculator/3.0 
IBM Java SDK Security Bulletin:
    http://www-01.ibm.com/support/docview.wss?uid=swg22009849

ACKNOWLEDGEMENTS:

None.

CHANGE HISTORY:

First Issued: Thu Dec  7 12:20:05 CST 2017

===============================================================================

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer
According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an “industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.9%