-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1628
         Multiple Vulnerabilities in IBM Java SDK affect WebSphere
                            Application Server
                                8 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
                   Mac OS
                   z/OS
                   Solaris
                   HP-UX
                   IBM i
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2800 CVE-2020-2781 CVE-2020-2755
                   CVE-2020-2754 CVE-2020-2654 CVE-2019-2949

Reference:         ASB-2020.0076
                   ESB-2020.1582
                   ESB-2020.1468
                   ESB-2020.1460
                   ESB-2020.1451
                   ESB-2020.1439

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6206850

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in IBM Java SDK affect WebSphere Application Server
April 2020 CPU plus deferred CVE-2019-2949 and CVE-2020-2654

Security Bulletin

Summary

There are multiple vulnerabilities in the IBM SDK, Java Technology Edition that
is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition. These products have addressed the applicable CVEs. If you run your own
Java code using the IBM Java Runtime delivered with this product, you should
evaluate your code to determine whether the complete list of vulnerabilities is
applicable to your code. For a complete list of vulnerabilities, refer to the
link for "IBM Java SDK Security Bulletin" located in the References section for
more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID: CVE-2020-2654
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Libraries component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174601 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2781
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
JSSE component could allow an unauthenticated attacker to cause a denial of
service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179681 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2800
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Lightweight HTTP Server component could allow an unauthenticated attacker to
cause low confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179698 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2020-2755
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Scripting component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179655 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2754
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Scripting component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179654 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2019-2949
DESCRIPTION: An unspecified vulnerability in Java SE related to the Kerberos
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
169254 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|Continuous delivery|
+------------------------------------+-------------------+

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:

Upgrade to IBM SDK, Java Technology Edition Version 8 SR6 FP10, refer to IBM
Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6
FP10 using the instructions in the IBM Knowledge Center Installing and updating
IBM SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral .

For V8.5.0.0 through 8.5.5.17 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:

For IBM SDK Java Technology Edition Version 7

  o Apply interim fix PH24914 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 65.

For IBM SDK Java Technology Edition Version 7R1

  o Apply interim fix PH24913 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 65.

For IBM SDK Java Technology Edition Version 8 SR6 FP10

  o Apply interim fix PH24910 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 6 FP10.
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH24911 : Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 6 FP10.

OR

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 18
    (8.5.5.18) or later (targeted availability 3Q 2020).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FYcP
-----END PGP SIGNATURE-----