-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2867
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
         QRadar Network Security Manager component of IBM Security
                           SiteProtector System
                             10 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Security SiteProtector System
Publisher:         IBM
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-10116 CVE-2017-10115 CVE-2017-10053

Reference:         ESB-2017.2842
                   ESB-2017.2752
                   ESB-2017.2711

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg2200756

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM
QRadar Network Security Manager component of IBM Security SiteProtector System

Security Bulletin

Document information

More support for: 
IBM Security SiteProtector System
QRadar Network Security Manager

Software version: 
Version Independent

Operating system(s): 
Platform Independent

Reference #: 2007568

Modified date: 
09 November 2017
 
Summary

There are multiple vulnerabilities in IBM(R) Runtime Environment Java(TM) Version 8
used by IBM QRadar Network Security Manager component of IBM Security
SiteProtector System. These issues were disclosed as part of the IBM Java SDK
updates in Jul 2017.

Vulnerability Details

CVEID: CVE-2017-10115

DESCRIPTION: An unspecified vulnerability related to the Java SE JCE component
could allow an unauthenticated attacker to obtain sensitive information
resulting in a high confidentiality impact using unknown attack vectors.

CVSS Base Score: 7.5

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128876 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2017-10116

DESCRIPTION: An unspecified vulnerability related to the Java SE Security
component could allow an unauthenticated attacker to take control of the
system.

CVSS Base Score: 8.3

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128877 for the current score

CVSS Environmental Score*: UndefinedCVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/
S:C/C:H/I:H/A:H)

CVEID: CVE-2017-10053

DESCRIPTION: An unspecified vulnerability related to the Java SE 2D component
could allow an unauthenticated attacker to cause a denial of service resulting
in a low availability impact using unknown attack vectors.

CVSS Base Score: 5.3

CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
128822 for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

The component "IBM QRadar Network Security Manager v1.0.0" of IBM Security
SiteProtector System v3.1.1.

Remediation/Fixes

Apply the appropriate firmware update as identifed by using the Updates page to
view and perform the update process for IBM QRadar Network Security Network
Manager: 


+--------------------------------------+-----------------------------------------------+
|Product                               |Component                                      |
+--------------------------------------+-----------------------------------------------+
|IBM Security SiteProtector System     |IBM QRadar Network Security Manager v. 1.0.0.3 |
|v3.1.1                                |                                               |
+--------------------------------------+-----------------------------------------------+


Alternatively, the packages can be manually obtained from the IBM Security
License Key and Download Center using the following URL: 
https://ibmss.flexnetoperations.com/service/ibms/login

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide
On-line Calculator v3
IBM Java SDK Security Bulletin

Related information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

November 9, 2017: Original Version Published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XVkj
-----END PGP SIGNATURE-----