-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0571
        Multiple Vulnerabilities in IBM® Java SDK affect WebSphere
                    Application Server January 2020 CPU
                             19 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
                   WebSphere Application Server Liberty
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Mac OS
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Modify Arbitrary Files          -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2593 CVE-2019-4732 

Reference:         ESB-2020.0470
                   ESB-2020.0412

Original Bulletin: 
   https://www.ibm.com/support/pages/node/1289194

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
Application Server January 2020 CPU

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM(R) SDK, Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition. These products have addressed the applicable CVEs. If you run your own
Java code using the IBM Java Runtime delivered with this product, you should
evaluate your code to determine whether the complete list of vulnerabilities is
applicable to your code. For a complete list of vulnerabilities, refer to the
link for "IBM Java SDK Security Bulletin" located in the References section for
more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID:   CVE-2020-2593
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Java SE
Networking component could allow an unauthenticated attacker to cause low
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:   CVE-2019-4732
DESCRIPTION:   IBM SDK, Java Technology Edition Version 7.0.0.0 through
7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a
local authenticated attacker to execute arbitrary code on the system, caused by
DLL search order hijacking vulnerability in Microsoft Windows client. By
placing a specially-crafted file in a compromised folder, an attacker could
exploit this vulnerability to execute arbitrary code on the system. IBM X-Force
ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)


Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|Continuous delivery|
+------------------------------------+-------------------+

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:


For WebSphere Application Server Liberty:

  Upgrade to IBM SDK, Java Technology Edition Version 8 SR6 FP5, refer to IBM
Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6 FP5
using the instructions in the IBM Knowledge Center Installing and updating IBM
SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral.


For V8.5.0.0 through 8.5.5.17 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition: 

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:
 

For IBM SDK Java Technology Edition Version 7

  o Apply interim fix PH21196: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 60. 


For IBM SDK Java Technology Edition Version 7R1

  o Apply interim fix PH21195: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 60.


For IBM SDK Java Technology Edition Version 8 SR6 FP5

  o Apply interim fix PH21193: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 6 FP5. 
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH21194: Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 6 FP5. 

       OR

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 18
    (8.5.5.18) or later (targeted availability 3Q 2020).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXkzprGaOgq3Tt24GAQg8khAAjizNysMhuY8DvjQxxRe5yk1R/KyJpyC8
sH2/UfkJ4XS/HR9eVeMwllK9eqvcO1n4IKPUeFZAIKF/VceNxjtydD4OxjRXXQwX
KCq2ePHmmeWg2vLIGOxH3ErwXj8sGkmuqdfld+0koYNbcXPv8iRKkW98YVp0AUj+
HzVxkTXqpN8eabbr3xkLZYZdPWh/pDbg4ACzB6gvmaQXYLX1K9P/AHxOjVnEFx0M
DXtCHmFp5fJq+PgDQrKMhKceuLrs13DaEU/ptxZ9WjcABdNbaut5RcoYyAHX6S1m
mFUs/F3wpei6q2XyJL+ckLL4Cqowt3/W1GMIK380qH4/P1QO/slAD2v6JE01IZ21
Up6equH2u0BbB5YoNQFLIjIv4v1YFf9CGGyNvm3RLIEqSPvUGeNZggeEQXSUmO6P
sSYyYmec/eDEFX7MhA8F9lVqJKs//23NDjGV5WyvvKk7QxUAhzP357agM+IHzHus
Otm1ecdGj/7offUWSSrXOHtsWPgSJYdVLb/x9R4YCwMg7UMa1vSJpaX1R/q+WH0i
7TVnIEWfcaxuNbngn4blTMhA+VyuFq9ENqi5fNnSsGLUsxi+9OafUIqLbS4ByKvc
jVdPscmFG/M6W2UkkekAPkTNw/YZrY7eDiD70p1bkBM1EldPvI4YiC6RqyqApIRH
5dK0D5zhDrI=
=UP5v
-----END PGP SIGNATURE-----