-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2677
    Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect
         WebSphere Application Server July 2020 CPU plus deferred
                      CVE-2020-2590 and CVE-2020-2601
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
                   Mac OS
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14581 CVE-2020-14579
                   CVE-2020-14578 CVE-2020-14577 CVE-2020-2601
                   CVE-2020-2590  

Reference:         ASB-2020.0128
                   ASB-2020.0028
                   ESB-2020.2645
                   ESB-2020.2545
                   ESB-2020.2521

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6256732

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM(R) Java SDK affect WebSphere
Application Server July 2020 CPU plus deferred CVE-2020-2590 and CVE-2020-2601

Document Information

Product            : WebSphere Application Server
Component          : Liberty
Software version   : 9.0,8.5,Liberty
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
                     Mac OS
Document number    : 6256732
Modified date      : 05 August 2020 


Summary

There are multiple vulnerabilities in the IBM(R) SDK, Java(TM) Technology Edition
that is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition. These products have addressed the applicable CVEs. If you run your
own Java code using the IBM Java Runtime delivered with this product, you
should evaluate your code to determine whether the complete list of
vulnerabilities is applicable to your code. For a complete list of
vulnerabilities, refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information. HP fixes are on a
delayed schedule.

Vulnerability Details

CVEID: CVE-2020-2601
DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the
Java SE, Java SE Embedded Security component could allow an unauthenticated
attacker to obtain sensitive information resulting in a high confidentiality
impact using unknown attack vectors.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/174548 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

CVEID: CVE-2020-14621
DESCRIPTION: An unspecified vulnerability in Java SE related to the JAXP
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/185099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-14581
DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE
Embedded related to the 2D component could allow an unauthenticated attacker
to obtain sensitive information resulting in a low confidentiality impact
using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/185059 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2020-14579
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/185057 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-14578
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/185056 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-14577
DESCRIPTION: An unspecified vulnerability in Java SE related to the JSSE
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/185055 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2020-2590
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Security component could allow an unauthenticated attacker to cause no
confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities
/174538 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+------------------------------------+-------------------+
|Affected Product(s)                 |Version(s)         |
+------------------------------------+-------------------+
|WebSphere Application Server Liberty|Continuous delivery|
+------------------------------------+-------------------+
|WebSphere Application Server        |9.0                |
+------------------------------------+-------------------+
|WebSphere Application Server        |8.5                |
+------------------------------------+-------------------+

Remediation/Fixes

For WebSphere Application Server Liberty:

Upgrade to IBM SDK, Java Technology Edition Version 8 SR6 FP15 refer to IBM
Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6
FP15 using the instructions in the IBM Knowledge Center Installing and
updating IBM SDK, Java Technology Edition on distributed environments then use
the IBM Installation Manager to access the online product repositories to
install the SDK or use IBM Installation Manager and access the packages from
Fixcentral .

For V8.5.0.0 through 8.5.5.17 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:

For IBM SDK Java Technology Edition Version 7

  o Apply interim fix PH27845 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 70.

For IBM SDK Java Technology Edition Version 7R1

  o Apply interim fix PH27844 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 70.

For IBM SDK Java Technology Edition Version 8 SR6 FP15

  o Apply interim fix PH27842 : Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 6 FP15.
  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH27843 : Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 6 FP15.

OR

  o Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 18
    (8.5.5.18) or later (targeted availability 3Q 2020).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

Change History

05 Aug 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=SgaA
-----END PGP SIGNATURE-----