-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3220
       Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
                     Application Server July 2019 CPU
                              23 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Solaris
                   Windows
                   Linux variants
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Increased Privileges            -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11771 CVE-2019-4473 

Reference:         ESB-2019.3039
                   ESB-2019.2919

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10964780

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
Application Server July 2019 CPU

Document information

More support for: WebSphere Application Server

Software version: 8.5, 9.0, Liberty

Operating system(s): AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Software edition: Advanced, Application Client, Base, Developer, Enterprise,
Express, Liberty, Network Deployment, Single Server

Reference #: 0964780

Modified date: 22 August 2019

Summary

There are multiple vulnerabilities in the IBM(R) SDK Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this
product, you should evaluate your code to determine whether the complete list
of vulnerabilities is applicable to your code. For a complete list of
vulnerabilities, refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2019-4473
DESCRIPTION: Multiple binaries in IBM SDK, Java Technology Edition on the AIX
platform use insecure absolute RPATHs, which may facilitate code injection and
privilege elevation by local users.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163984 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-11771
DESCRIPTION: Eclipse OpenJ9 could allow a local attacker to gain elevated
privileges on the system, caused by the inclusion of unused RPATHS in AIX
builds. An attacker could exploit this vulnerability to inject code and gain
elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
163989 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server
Liberty
IBM SDK, Java Technology Editions used with IBM WebSphere Application Server
Traditional Version 9.0.0.0 through 9.0.5.0, 8.5.0.0 through 8.5.5.15.
IBM SDK, Java Technology Editions shipped in Application Client for IBM
WebSphere Application Server Version 9.0.0.0 through 9.0.5.0, 8.5.0.0 through
8.5.5.15.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, apply one of the
interim fixes below:

  o Apply interim fix PH14763: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 50
  o Upgrade to IBM SDK, Java Technology Edition Version 7R1 SR4 FP50 or IBM
    SDK, Java Technology Edition Version 8 SR5 FP40, refer to IBM Java SDKs
    for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 5
Fix Pack 40 using the instructions in the IBM Knowledge Center Installing and
updating IBM SDK, Java Technology Edition on distributed environments then use
the IBM Installation Manager to access the online product repositories to
install the SDK or use IBM Installation Manager and access the packages from
Fixcentral.

For V8.5.0.0 through 8.5.5.15 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:
 

For IBM SDK Java Technology Edition Version 7

  o Apply interim fix PH14763: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 50

For IBM SDK Java Technology Edition Version 7R1

  o Apply interim fix PH14762: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 50

For IBM SDK Java Technology Edition Version 8

  o Apply interim fix PH14760: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 5 Fix Pack 40
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH14761: Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 5 Fix Pack 40

- --OR--

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 17
    (8.5.5.17) or later (targeted availability 1Q 2020).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.

Change History

22 August 2019: original document published
22 August 2019: updated fp level and CVE information

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ymQu
-----END PGP SIGNATURE-----