-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.0465.2
    Security Bulletin: Multiple vulnerabilities in IBM Java SDK affects
           WebSphere Application Server January 2020 CPU that is
          bundled with IBM WebSphere Application Server Patterns
                             10 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Java SDK
Publisher:         IBM
Operating System:  Aix
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2604 CVE-2020-2593
                   CVE-2020-2583 CVE-2019-4732 

Reference:         ESB-2020.0358
                   ESB-2020.0293
                   ESB-2020.0292
                   ESB-2020.0250
                   ESB-2020.0215
                   ESB-2020.0212

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1592049

Revision History:  February 10 2020: Corrected product and Imapact access fields
                   February 10 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK affects WebSphere Application Server
January 2020 CPU that is bundled with IBM WebSphere Application Server Patterns

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM SDK Java Technology Edition that
is shipped with IBM WebSphere Application Server. These issues were disclosed
in the IBM Java SDK updates in January 2020.

Vulnerability Details

CVEID: CVE-2020-2604
DESCRIPTION: An unspecified vulnerability in Java SE could allow an
unauthenticated attacker to take control of the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174551 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2020-2593
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Networking component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2020-2659
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Networking component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174606 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2583
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174531 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-4732
DESCRIPTION: IBM SDK, Java Technology Edition Version 7.0.0.0 through
7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a
local authenticated attacker to execute arbitrary code on the system, caused by
DLL search order hijacking vulnerability in Microsoft Windows client. By
placing a specially-crafted file in a compromised folder, an attacker could
exploit this vulnerability to execute arbitrary code on the system. IBM X-Force
ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Java SDK shipped with IBM WebSphere Application Server Patterns 1.0.0.0
through 1.0.0.7 and 2.2.0.0 through 2.3.2.0.

Remediation/Fixes

Please see the IBM Java SDK Security Bulletin for WebSphere Application Server 
to determine which WebSphere Application Server versions are affected and to
obtain the JDK fixes. The interim fix 1.0.0.0-WS-WASPATTERNS-JDK-2001 can be
used to apply the January 2020 SDK iFixes in a PureApplication Environment.

Download and apply the interim fix 1.0.0.0-WS-WASPATTERNS-JDK-2001.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EwH/
-----END PGP SIGNATURE-----