-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2622
 Security Bulletin: Multiple vulnerabilities in IBM WebSphere Application
               Server for IBM Cloud Private VM Quickstarter
                               31 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-4329 CVE-2020-2830 CVE-2020-2805
                   CVE-2020-2803 CVE-2020-2800 CVE-2020-2781
                   CVE-2020-2757 CVE-2020-2756 CVE-2020-2755
                   CVE-2020-2754 CVE-2020-2654 CVE-2019-4720
                   CVE-2019-2949  

Reference:         ASB-2020.0076
                   ASB-2020.0028
                   ESB-2020.2300
                   ESB-2020.2113

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6254704

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM WebSphere Application Server for IBM Cloud
Private VM Quickstarter

Document Information

More support for: WebSphere Application Server in IBM Cloud
Software version: Version Independent
Operating system(s): Linux
Document number: 6254704
Modified date: 30 July 2020


Security Bulletin

Summary

There are multiple vulnerabiltities in WebSphere Application Server Liberty
that is shipped with IBM WebSphere Application for IBM Cloud Private VM
Quickstarter. Information disclosure in WebSphere Application Server. There is
a denial of service vulnerablility in WebSphere Application Server.
CVE-2020-2654 was disclosed as part of the Oracle January 2020 Critical Patch
Update. CVE-2019-2949 may affect IBM SDK, Java Technology Edition. Multiple
Vulnerabilities in IBM Java SDK affect WebSphere Application Server April 2020
CPU.

Vulnerability Details

CVEID: CVE-2019-2949
DESCRIPTION: An unspecified vulnerability in Java SE related to the Kerberos
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a high confidentiality impact using unknown attack
vectors.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
169254 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2020-4329
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty
17.0.0.3 through 20.0.0.4 could allow a remote, authenticated attacker to
obtain sensitive information, caused by improper parameter checking. This could
be exploited to conduct spoofing attacks. IBM X-Force ID: 177841.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
177841 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-4720
DESCRIPTION: IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is
vulnerable to a denial of service, caused by sending a specially-crafted
request. A remote attacker could exploit this vulnerability to cause the server
to consume all available memory. IBM X-Force ID: 172125.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
172125 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2020-2805
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Libraries component could allow an unauthenticated attacker to take control of
the system.
CVSS Base score: 8.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179703 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2020-2803
DESCRIPTION: An unspecified vulnerability in multiple Oracle products could
allow an unauthenticated attacker to take control of the system.
CVSS Base score: 8.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179701 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID: CVE-2020-2830
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Concurrency component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179728 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2781
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
JSSE component could allow an unauthenticated attacker to cause a denial of
service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179681 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2800
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Lightweight HTTP Server component could allow an unauthenticated attacker to
cause low confidentiality impact, low integrity impact, and no availability
impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179698 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID: CVE-2020-2757
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179657 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2756
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179656 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2755
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Scripting component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179655 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2754
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Scripting component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179654 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-2654
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Libraries component could allow an unauthenticated attacker to cause a denial
of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
174601 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM
WebSphere Application Server for IBM Cloud Private VM Quickstarter

  o 3.0
  o 3.1

Remediation/Fixes

For details on the vulnerabilities refer to the security bulletins listed
below:

  o WebSphere Application Server is vulnerable to a denial of service
    (CVE-2019-4720)
  o Information disclosure in WebSphere Application Server (CVE-2020-4329)
  o CVE-2020-2654 may affect IBM SDK, Java Technology Edition
  o CVE-2019-2949 may affect IBM SDK, Java Technology Edition
  o Multiple Vulnerabilities in IBM Java SDK affect WebSphere Application
    Server April 2020 CPU plus deferred CVE-2019-2949 and CVE-2020-2654

To obtain these changes for your installation, upgrade IBM WebSphere
Application Server for IBM Cloud Private VM Quickstarter to version 3.1.1 or
higher. The service procedure can be found here:

  o Upgrading your installation

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=a8A5
-----END PGP SIGNATURE-----