Operating System:

[LINUX]

Published:

07 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0072
  Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Oct
         2020 - Includes Oracle Oct 2020 CPU minus CVE-2020-14782
                  affects Liberty for Java for IBM Cloud
                              7 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Liberty for Java
Publisher:         IBM
Operating System:  Linux variants
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14798 CVE-2020-14797 CVE-2020-14796
                   CVE-2020-14792 CVE-2020-14782 CVE-2020-14781
                   CVE-2020-14779  

Reference:         ESB-2020.4526
                   ESB-2020.4454
                   ESB-2020.4389

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6398384

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM SDK, Java Technology Edition Quarterly CPU - Oct 2020 - Includes Oracle Oct
2020 CPU minus CVE-2020-14782 affects Liberty for Java for IBM Cloud

Document Information

Document number    : 6398384
Modified date      : 06 January 2021
Product            : Liberty for Java
Software version   : All
Operating system(s): Linux

Summary

Multiple vulnerabilities in IBM Java SDK affect Liberty for Java October 2020
CPU.

Vulnerability Details

CVEID: CVE-2020-14792
DESCRIPTION: An unspecified vulnerability in Java SE related to the Hotspot
component could allow an unauthenticated attacker to cause low confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 4.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190110 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID: CVE-2020-14797
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190115 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-14781
DESCRIPTION: An unspecified vulnerability in Java SE related to the JNDI
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2020-14779
DESCRIPTION: An unspecified vulnerability in Java SE related to the
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-14798
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190116 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-14796
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190114 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|Liberty for Java    |3.51      |
+--------------------+----------+

Remediation/Fixes

To upgrade to Liberty for Java v3.52-20201210-1626 or higher, you must re-stage
or re-push your application

To find the current version of Liberty for Java in IBM Cloud being used, from
the command-line Cloud Foundry client by running the following commands:

cf ssh <appname> -c cat "staging_info.yml"

Look for the following lines:

{"detected_buildpack":"Liberty for Java(TM) (WAR, liberty-20.0.0_12,
buildpack-v3.51-20201113-1351, ibmjdk-1.8.0_sr6fp16-20200902, env)
","start_command":".liberty/initial_startup.rb"}

To re-stage your application using the command-line Cloud Foundry client, use
the following command:

cf restage <appname>

To re-push your application using the command-line Cloud Foundry client, use
the following command:

cf push <appname>

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Change History

06 Jan 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/ZmueNLKJtyKPYoAQiuzA//csN1jd6N5tWhhWLvEtOOyvvHJGVisRII
+k2fiB0i+Ou+AGKI/KyGoqrVCmuqnWGObSuLgWAYjOxPXd8LnugWIdOX9QDi6fd8
IxQmzg1gnQzDYBdtecZey9h2T+Qm55yQyboOw926k8QR3+PzffpCQqeAk9px797D
FDdxbZluU4AH4xIt6sH8fWRPxvVAotE9yG0CcexY/KA7WCiLOLWKoHj5qhrTNhth
40PitwFn25FbbvzMG8NtFAxlcieqw/C+V23wV3y59DlG8j7q76jEz6fHjdLkNsFh
qyzhtpRIhqbMshhGdNtr9FBtkwSMjauZa2zEHroscpHmbebr+JsdtaTl1aCA+Rbm
S4PxgoRU8vwcGN3DSjoYCVVYLHLBlJ2Qk96XjzRYKtvJ+RKouPYWoMDrfYIDKyr4
kzkZGTC6LV0FuY0ez+/RwyeikehCt15dgzN6vYUO1cKXZQcN6Ul6Ev7rh9r2W1mZ
qROt3mc6ajIWH9swDhYVtEZo+SAkpMO3zD0/UfHz1O91f5P2Xzg7cItAKg5VywZq
l3DQ1hHEtVv5Anxes1UgSXstU0Ke53k4jZf/FcOFd47k50VJXr8HhRGpFCwdkVkv
6aJfg60hMRVWjMBM4uuRVDb5oLqjI9OzoldYGD+i07vvbozu+nH4ZxFusjygYc0R
jHxYKxOxNo8=
=lNx1
-----END PGP SIGNATURE-----