-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0914
  Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX
                               16 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Java SDK
Publisher:         IBM
Operating System:  AIX
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27221 CVE-2020-14803 CVE-2020-14798
                   CVE-2020-14797 CVE-2020-14796 CVE-2020-14782
                   CVE-2020-14781 CVE-2020-14779 CVE-2020-2773

Reference:         ESB-2021.0773
                   ESB-2021.0757
                   ESB-2021.0562

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6430227

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple vulnerabilities in IBM Java SDK affect AIX

Document Information

Document number    : 6430227
Modified date      : 15 March 2021
Product            : AIX
Software version   : 7.1,7.2
Operating system(s): AIX

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition, Versions
7, 7.1, 8 used by AIX. AIX has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2020-14779
DESCRIPTION: An unspecified vulnerability in Java SE related to the
Serialization component could allow an unauthenticated attacker to cause a
denial of service resulting in a low availability impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-14796
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190114 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2020-14797
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190115 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-14798
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190116 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-14782
DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries
component could allow an unauthenticated attacker to cause no confidentiality
impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190100 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2020-2773
DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE
Security component could allow an unauthenticated attacker to cause a denial of
service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
179673 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2020-14803
DESCRIPTION: An unspecified vulnerability in Java SE could allow an
unauthenticated attacker to obtain sensitive information resulting in a low
confidentiality impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190121 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2020-27221
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when
the virtual machine or JNI natives are converting from UTF-8 characters to
platform encoding. By sending an overly long string, a remote attacker could
overflow a buffer and execute arbitrary code on the system or cause the
application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2020-14781
DESCRIPTION: An unspecified vulnerability in Java SE related to the JNDI
component could allow an unauthenticated attacker to obtain sensitive
information resulting in a low confidentiality impact using unknown attack
vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

+--------------------+----------+
|Affected Product(s) |Version(s)|
+--------------------+----------+
|AIX                 |7.1       |
+--------------------+----------+
|AIX                 |7.2       |
+--------------------+----------+

The following fileset levels (VRMF) are vulnerable, if the respective Java
version is installed:

For Java7: Less than 7.0.0.680
For Java7.1: Less than 7.1.0.480
For Java8: Less than 8.0.0.625

Note: To find out whether the affected Java filesets are installed on your
systems, refer to the lslpp command found in AIX user's guide.

Example: lslpp -L | grep -i java

Remediation/Fixes

Note: Recommended remediation is to always install the most recent Java package
available for the respective Java version.

IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 80 and
subsequent releases:
32-bit
64-bit

IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 80 and
subsequent releases:
32-bit
64-bit

IBM SDK, Java Technology Edition, Version 8 Service Refresh 6 Fix Pack 25 and
subsequent releases:
32-bit
64-bit

Workarounds and Mitigations

None

Change History

15 Mar 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OVhn
-----END PGP SIGNATURE-----