-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0973
        Security Bulletin: IBM Cloud Pak for Security vulnerable to
              a stack-based buffer overflow (CVE-2020-27221)
                               19 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Cloud Pak
Publisher:         IBM
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27221  

Reference:         ESB-2021.0792
                   ESB-2021.0683
                   ESB-2021.0618

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6433579

- --------------------------BEGIN INCLUDED TEXT--------------------

IBM Cloud Pak for Security vulnerable to a stack-based buffer overflow
(CVE-2020-27221)

Document Information

Document number    : 6433579
Modified date      : 18 March 2021
Product            : IBM Cloud Pak for Security
Software version   : 1.6.0.0, 1.5.0.1, 1.5.0.0, 1.4.0.0
Operating system(s): RedHat OpenShift

Summary

IBM Cloud Pak for Security v 1.6.0.0 and earlier is vulnerable to a stack-based
buffer overflow when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding. This has been addressed in the most
recent release of the product.

Vulnerability Details

CVEID: CVE-2020-27221
DESCRIPTION: Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when
the virtual machine or JNI natives are converting from UTF-8 characters to
platform encoding. By sending an overly long string, a remote attacker could
overflow a buffer and execute arbitrary code on the system or cause the
application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

+-----------------------------+----------+
|Affected Product(s)          |Version(s)|
+-----------------------------+----------+
|Cloud Pak for Security (CP4S)|1.5.0.0   |
+-----------------------------+----------+
|Cloud Pak for Security (CP4S)|1.4.0.0   |
+-----------------------------+----------+
|Cloud Pak for Security (CP4S)|1.6.0.0   |
+-----------------------------+----------+
|Cloud Pak for Security (CP4S)|1.5.0.1   |
+-----------------------------+----------+

Remediation/Fixes

Upgrade to IBM Cloud Pak for Security v 1.6.0.1 by following the instructions
in https://www.ibm.com/support/knowledgecenter/en/SSTDPP_1.6.0/platform/docs/
security-pak/upgrading_160.html

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Change History

12 Mar 2021: Initial Publication

Document Location

Worldwide

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYFQFxeNLKJtyKPYoAQiR5xAAjaJ/W+2ubr25SO8PbCTpkwUHq+wVfGO9
xCKqciMd7fbSBVrmUUr11BnDAxOlGYhhTzN3c/hOU5y92/vuBT65rSvDztod+Ry2
ag35OqUFn1syY8BsSqPQFN/t2oiwoFAoBKWkDPlVMyMwt6GV7kwQWsmj1unJQ9XR
EnKXZDm+prA1wsAGW3ZHED+64a4z49ADmooaRZxsH4FiiJ7I3iWVjeebD2CRKk8/
ojQ7e/Z/5iIWKOqMIxmzDYZJc81bSGDzmLxodJqFqCax2lxrvf4fcz9EfFinI9jp
T38XH5kWt3H2jomPWRfmaLVXY55wpHinbcTGJRI7QI/EoDqvjf75cW+xwnY4/d/I
Jke2DevYjjbsR1ZFPGtpiK5rXsSippHGVdYnLS1zja93T8LxI3awnvbTFlJCxTEL
6CoZO7hF7A3ufEoMi//Z8eb62FSu4d8G8XP6MWgbcvGjDuTuH/zp83ZV+sLeLT3r
I/c59aSQI0aU3AA7WhVc99BzmBl2wy+1w7h3on+rM0/vQAX5fOWjvDZ5wowdEJl6
XOugbpY3t93/ClerO7HUhN50yqP8SQ4IbcN/R8njcMIc4m9dsrJKdglYfK+7NZZw
HIwcmBuupvox9aIpetJ0/+DaDWuMZZPuqciH4vjdHLtxxLKou1K9kQUiaOjGmmGG
IbAhbo53JWw=
=k0Zj
-----END PGP SIGNATURE-----