-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0562
         Multiple Vulnerabilities in IBM Java SDK affect WebSphere
                    Application Server January 2021 CPU
                             16 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  Windows
                   Linux variants
                   AIX
                   HP-UX
                   Solaris
                   IBM i
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27221 CVE-2020-14782 CVE-2020-14781
                   CVE-2020-2773  

Reference:         ASB-2020.0175
                   ASB-2020.0076
                   ESB-2021.0072
                   ESB-2021.0061
                   ESB-2021.0012
                   ESB-2020.4526

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6415639

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect WebSphere
Application Server January 2021 CPU

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM SDK, Java Technology Edition
that is shipped with IBM WebSphere Application Server. These might affect some
configurations of IBM WebSphere Application Server Traditional, IBM WebSphere
Application Server Liberty and IBM WebSphere Application Server Hypervisor
Edition. These products have addressed the applicable CVEs. If you run your own
Java code using the IBM Java Runtime delivered with this product, you should
evaluate your code to determine whether the complete list of vulnerabilities is
applicable to your code. For a complete list of vulnerabilities, refer to the
link for "IBM Java SDK Security Bulletin" located in the References section for
more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID:   CVE-2020-2773
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Java SE
Security component could allow an unauthenticated attacker to cause a denial of
service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179673 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2020-14782
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190100 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:   CVE-2020-27221
DESCRIPTION:   Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow
when the virtual machine or JNI natives are converting from UTF-8 characters to
platform encoding. By sending an overly long string, a remote attacker could
overflow a buffer and execute arbitrary code on the system or cause the
application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:   CVE-2020-14781
DESCRIPTION:   An unspecified vulnerability in Java SE related to the JNDI
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------------------------------------------+
|Affected Product(s)                 |Version(s)         |
|------------------------------------+-------------------|
|WebSphere Application Server Liberty|Continuous Delivery|
|------------------------------------+-------------------|
|WebSphere Application Server        |9.0                |
|------------------------------------+-------------------|
|WebSphere Application Server        |8.5                |
+--------------------------------------------------------+


Remediation/Fixes

For WebSphere Application Server Liberty:

  Upgrade to IBM SDK, Java Technology Edition Version 8 SR6 FP25 refer to IBM
Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6
FP25 using the instructions in the IBM Knowledge Center Installing and updating
IBM SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral.


For V8.5.5.9 through 8.5.5.19 WebSphere Application Server Traditional and
WebSphere Application Server Hypervisor Edition: 

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:
 

For IBM SDK Java Technology Edition Version 7

  * Apply interim fix PH34273: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7 Service Refresh 10 Fix Pack 80.


For IBM SDK Java Technology Edition Version 7R1

  * Apply interim fix PH34272: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 7R1 Service Refresh 4 Fix Pack 80.  


For IBM SDK Java Technology Edition Version 8 SR6 FP25

  * Apply interim fix PH34270: Will upgrade you to IBM SDK, Java Technology
    Edition, Version 8 Service Refresh 6 FP25. 
  * For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or
    later: Apply interim fix PH34271 Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 6 FP25. 

       OR

  * Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 20
    (8.5.5.20) or later (targeted availability 3Q 2021).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the
interim fix needed for your version of the Application Client.



Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to My Notifications to be notified of important product support
alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

15 Feb 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Document Information

Modified date:
15 February 2021

UID

ibm16415639

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYCsXWuNLKJtyKPYoAQjx2w//b7Reyrgr3hOTlUMdHLCtYs4Xm8z7yzKR
f9jJI4baT/DtUfTZM6Vc1w8f0e5TxDZJhNZUVdd1ahvRDZN+fMcVxc9U5WE0A36h
wMxCxTE2ZmBJW8GSb7E1LWpmdOBXH2woPITA09R06DLHPyspUmGHS/sS5D6cG9+R
PrADNlVsxy50bUoVoi1HeJWch6A64KBOnzsL0hsMYgB9BRUHSLUbmK9Fr4dMlcrr
tm9j5qch1bnwoSw9ombvaf2OM0tQ00g04n4RbdinB4s8eVplRixuCBOaZimDfBLY
7PNq26IrGjoQHdrAPbkPDonIak+Tvh5g+8bN6rM3DkRP5+56KfbH7yJlYT4aIbFC
VqzQG8V+DLcdWLJ48ugeXXthP2fUy/Qg4xQMj6noSaeIaGhXhXrXtBjj9m2ufQse
U2osQbAZUjsrVI9pl7GVhyCx0QyFQ4P2EUrrto/XELiM5+CE7d1AyaTfqebK8zP7
iYl3TU0qyxOK+oZvAzPT3jjHJKm//xqdoYjNt64IG2C+9XWAj6mV8VJ/Osdk9oRC
yFW6tfPaDJT29rf6UPj16+q+QAwFV57KpwfsCTP/4Nk2y++vuX9xf23dymY+jVH1
6EyPgpe0lMHzUBuEz5py4vgJaJ+EPRWxDMfyIo3NF4HvU8xuL+p20G/FizreDuHT
QZL7+Lj/2NU=
=PkYf
-----END PGP SIGNATURE-----