-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2166
          Security Bulletin: Multiple vulnerabilities in IBM Java
                           Runtime affect z/TPF
                              30 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM TPF
Publisher:         IBM
Operating System:  z/TPF
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Increased Privileges            -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10243 CVE-2017-10125 CVE-2017-10116
                   CVE-2017-10115 CVE-2017-10110 CVE-2017-10109
                   CVE-2017-10108 CVE-2017-10107 CVE-2017-10105
                   CVE-2017-10102 CVE-2017-10101 CVE-2017-10096
                   CVE-2017-10090 CVE-2017-10089 CVE-2017-10087
                   CVE-2017-10078 CVE-2017-10067 CVE-2017-10053
                   CVE-2017-1376  

Reference:         ESB-2017.2124
                   ESB-2017.2023
                   ESB-2017.1826

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg22007426

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect z/TPF

Document information

More support for: TPF z/TPF

Software version: 1.1

Operating system(s): z/TPF

Reference #: 2007426

Modified date: 29 August 2017

Security Bulletin

Summary

There are multiple vulnerabilities in IBM Runtime Environment Java Version 8 
used by z/TPF. These issues were disclosed as part of the IBM Java SDK updates
in July 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this 
product, you should evaluate your code to determine whether the complete list
of vulnerabilities are applicable to your code. For a complete list of 
vulnerabilities please refer to the link for IBM SDK Java Technology Edition 
security bulletin" located in the Related information section for more 
information.

CVEID: CVE-2017-10110

DESCRIPTION: An unspecified vulnerability related to the Java SE AWT component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128871 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10107

DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128868 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10101

DESCRIPTION: An unspecified vulnerability related to the Java SE JAXP 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128862 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10096

DESCRIPTION: Microsoft Windows Hyper-V could allow a local guest-authenticated
attacker to obtain sensitive information, caused by improper validation of 
input. By executing a specially-crafted program on a guest system, an 
authenticated attacker could exploit this vulnerability to gain access to 
memory information on the host.

CVSS Base Score: 6.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/122501 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2017-10090

DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128852 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10089

DESCRIPTION: An unspecified vulnerability related to the Java SE ImageIO 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128851 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10087

DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 9.6

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128849 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10102

DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component
could allow an unauthenticated attacker to take control of the system.

CVSS Base Score: 9

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128863 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10116

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit Security component could allow an unauthenticated attacker 
to take control of the system.

CVSS Base Score: 8.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128877 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10078

DESCRIPTION: An unspecified vulnerability related to the Java SE Scripting 
component could allow an authenticated attacker to cause high confidentiality
impact, high integrity impact, and no availability impact.

CVSS Base Score: 8.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128840 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2017-10115

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit JCE component could allow an unauthenticated attacker to 
obtain sensitive information resulting in a high confidentiality impact using
unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128876 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10067

DESCRIPTION: An unspecified vulnerability related to the Java SE Security 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 7.5

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128831 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10125

DESCRIPTION: An unspecified vulnerability related to the Java SE Deployment 
component could allow an unauthenticated attacker to take control of the 
system.

CVSS Base Score: 7.1

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128885 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10243

DESCRIPTION: Microsoft Office software could allow a remote attacker to 
execute arbitrary code on the system, caused by improper handling of objects 
in memory. By persuading a victim to open specially-crafted content, an 
attacker could exploit this vulnerability to execute arbitrary code on the 
system with privileges of the victim.

CVSS Base Score: 7.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/125293 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID: CVE-2017-10109

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit Serialization component could allow an unauthenticated 
attacker to cause a denial of service resulting in a low availability impact 
using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128870 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10108

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit Serialization component could allow an unauthenticated 
attacker to cause a denial of service resulting in a low availability impact 
using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128869 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10053

DESCRIPTION: An unspecified vulnerability related to the Java SE, Java SE 
Embedded, JRockit 2D component could allow an unauthenticated attacker to 
cause a denial of service resulting in a low availability impact using unknown
attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128822 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2017-10105

DESCRIPTION: An unspecified vulnerability related to the Java SE Deployment 
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/128866 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2017-1376

DESCRIPTION: A flaw in the IBM J9 VM class verifier allows untrusted code to 
disable the security manager and elevate its privileges.

CVSS Base Score: 9.8

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/126873 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

z/TPF Enterprise Edition Version 1.1.14

Remediation/Fixes

Product 	VRMF 		APAR 		Remediation/First Fix

z/TPF 		1.1.14 		N/A 		Download and install the PJ44655_ibm-java-jre-8.0-4.10.tar.gz
						package from the IBM 64-bit Runtime Environment for z/TPF, Java Technology 
						Edition, Version 8 download page.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support 
alerts like this.

Important note

IBM strongly suggests that all System z customers be subscribed to the System
z Security Portal to receive the latest critical System z security and 
integrity service. If you are not subscribed, see the instructions on the 
System z Security web site. Security and integrity APARs and associated fixes
will be posted to this portal. IBM suggests reviewing the CVSS scores and 
applying all security or integrity fixes as soon as possible to minimize any 
potential risk.

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

IBM SDK Java Technology Edition security bulletin

Acknowledgement

None

Change History

29 August 2017: Original version published

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0OxZ
-----END PGP SIGNATURE-----