-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5962
  Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect IBM
        WebSphere Application Server and IBM WebSphere Application
                Server Liberty due to the October 2022 CPU
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   macOS
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-21626 CVE-2022-21624 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/6839565

Comment: CVSS (Max):  5.3 CVE-2022-21626 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Multiple Vulnerabilities in IBM Java SDK affect IBM WebSphere Application
Server and IBM WebSphere Application Server Liberty due to the October 2022 CPU

Document Information

Document number    : 6839565
Modified date      : 15 November 2022
Product            : WebSphere Application Server
Component          : Liberty
Software version   : 9.0, 8.5, Liberty
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
                     Mac OS
Edition            : Advanced,Base,Developer,Enterprise,Express,Network Deployment,Single Server, Liberty

Summary

There are multiple vulnerabilities in the IBM SDK, Java Technology Edition that
is shipped with IBM WebSphere Application Server and IBM WebSphere Application
Server Liberty. The CVE(s) listed in this document might affect some
configurations of IBM WebSphere Application Server traditional and IBM
WebSphere Application Server Liberty. These products have addressed the
applicable CVE(s). If you run your own Java code using the IBM Java Runtime
delivered with this product, you should evaluate your code to determine whether
the complete list of vulnerabilities is applicable to your code. For a complete
list of vulnerabilities, refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information. HP fixes are on a
delayed schedule.

Vulnerability Details

CVEID: CVE-2022-21626
DESCRIPTION: An unspecified vulnerability in Java SE related to the Security
component could allow an unauthenticated attacker to cause a denial of service
resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
238689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2022-21624
DESCRIPTION: An unspecified vulnerability in Java SE related to the Security
component could allow an unauthenticated attacker to update, insert or delete
data resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
238699 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

+----------------------------------------+-------------------+
|Affected Product(s)                     |Version(s)         |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |9.0                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |8.5                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server Liberty|Continuous delivery|
+----------------------------------------+-------------------+

Remediation/Fixes

For IBM WebSphere Application Server Liberty:

Upgrade to IBM SDK, Java Technology Edition Version 8 SR7 FP20 refer to IBM
Java SDKs for Liberty

For Version 9 IBM WebSphere Application Server traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 7
FP20 using the instructions in the IBM Documentation Installing and updating
IBM SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral .

For V8.5.0.0 through 8.5.5.22 IBM WebSphere Application Server traditional:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of IBM WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:

For IBM SDK Java Technology Edition Version 8

  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with IBM WebSphere Application Server Fix Pack 8.5.5.22
    or later: Apply interim fix PH50734 : Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 7 FP20.

OR

  o Apply IBM Java SDK shipped with IBM WebSphere Application Server Fix pack
    24 (8.5.5.24) or later (targeted availability 3Q 2023).

For Application Client for IBM WebSphere Application Server:

Follow instructions above for the IBM WebSphere Application Server to download
the interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

IBM Java SDK Security Bulletin

Change History

15 Nov 2022: Initial Publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=0kzE
-----END PGP SIGNATURE-----