-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0991
 Multiple Vulnerabilities in IBM Java SDK affect IBM WebSphere Application
Server and IBM WebSphere Application Server Liberty due to January 2024 CPU
                             15 February 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   macOS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2024-20952 CVE-2024-20945 CVE-2024-20921
                   CVE-2024-20918 CVE-2023-33850 

Original Bulletin: 
   https://www.ibm.com/support/pages/node/7117872

Comment: CVSS (Max):  7.5 CVE-2023-33850 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
         CVSS Source: IBM
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple Vulnerabilities in IBM Java SDK affect IBM
WebSphere Application Server and IBM WebSphere Application Server Liberty due
to January 2024 CPU

Document Information

Document number    : 7117872
Modified date      : 14 February 2024
Product            : WebSphere Application Server
Component          : Liberty
Software version   : 9.0, 8.5, Liberty
Operating system(s): AIX
                     HP-UX
                     IBM i
                     Linux
                     Solaris
                     Windows
                     z/OS
                     Mac OS

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM SDK, Java Technology Edition that
is shipped with IBM WebSphere Application Server and IBM WebSphere Application
Server Liberty. The CVE(s) listed in this document might affect some
configurations of IBM WebSphere Application Server traditional and IBM
WebSphere Application Server Liberty. These products have addressed the
applicable CVE(s). If you run your own Java code using the IBM Java Runtime
delivered with this product, you should evaluate your code to determine whether
the complete list of vulnerabilities is applicable to your code. For a complete
list of vulnerabilities, refer to the link for "IBM Java SDK Security Bulletin"
located in the References section for more information. HP fixes are on a
delayed schedule.

Vulnerability Details

CVEID: CVE-2024-20918
DESCRIPTION: An unspecified vulnerability in Java SE related to the VM
component could allow a remote attacker to cause high confidentiality impact
and high integrity impact.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
279718 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2024-20952
DESCRIPTION: An unspecified vulnerability in Java SE related to the Security
component could allow a remote attacker to cause high confidentiality impact
and high integrity impact.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
279685 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2024-20921
DESCRIPTION: An unspecified vulnerability in Java SE related to the VM
component could allow a remote attacker to cause high confidentiality impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
279734 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2024-20945
DESCRIPTION: An unspecified vulnerability in Java SE related to the VM
component could allow a local authenticated attacker to cause high
confidentiality impact.
CVSS Base score: 4.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
279775 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2023-33850
DESCRIPTION: IBM GSKit-Crypto could allow a remote attacker to obtain sensitive
information, caused by a timing-based side channel in the RSA Decryption
implementation. By sending an overly large number of trial messages for
decryption, an attacker could exploit this vulnerability to obtain sensitive
information. IBM X-Force ID: 257132.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
257132 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

+----------------------------------------+-------------------+
|Affected Product(s)                     |Version(s)         |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |8.5                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server        |9.0                |
+----------------------------------------+-------------------+
|IBM WebSphere Application Server Liberty|Continuous delivery|
+----------------------------------------+-------------------+

Remediation/Fixes

For IBM WebSphere Application Server Liberty:

Upgrade to IBM SDK, Java Technology Edition Version 8 SR8 FP20 refer to IBM
Java SDKs for Liberty

For Version 9 IBM WebSphere Application Server traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 8
FP20 using the instructions in the IBM Documentation Installing and updating
IBM SDK, Java Technology Edition on distributed environments then use the IBM
Installation Manager to access the online product repositories to install the
SDK or use IBM Installation Manager and access the packages from Fixcentral .


For Version 8.5.0.0 through 8.5.5.24 IBM WebSphere Application Server
traditional:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal
fix pack level of IBM WebSphere Application Server as noted in the interim fix
below then apply the interim fixes:


For IBM SDK Java Technology Edition Version 8

  o For environments that have been upgraded to use the new default IBM SDK
    Version 8 bundled with IBM WebSphere Application Server Fix Pack 8.5.5.11
    or later: Apply interim fix PH59378 : Will upgrade you to IBM SDK, Java
    Technology Edition, Version 8 Service Refresh 8 FP20.

OR

  o Apply IBM Java SDK shipped with IBM WebSphere Application Server Fix pack
    26 (8.5.5.26) or later (targeted availability 3Q 2024).

For Application Client for IBM WebSphere Application Server:

Follow instructions above for the IBM WebSphere Application Server to download
the interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

IBM Java SDK Security Bulletin

Acknowledgement

Change History

14 Feb 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nbR7
-----END PGP SIGNATURE-----