Lucene search

K
ibmIBM53514A62D7D9E2E178325FAF1EFBB4FF93020BF2D45F01788543FEAA40036C15
HistoryApr 10, 2020 - 6:15 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affect IBM LKS Administration & Reporting Tool and Agent

2020-04-1018:15:42
www.ibm.com
12

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Summary

Mutiple security vulnerabilities have been found in IBM Java Runtime used by IBM LKS Administration & Reporting Tool (ART) and Agent. A mitigation has been included in the latest release.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
ART 8.1.5
ART 8.1.5.1
ART 8.1.5.2
ART 8.1.5.3
ART 8.1.5.4
ART 8.1.5.5
ART 8.1.5.6
ART 8.1.6
ART 8.1.6.1
ART 8.1.6.2
ART 8.1.6.3
Agent 8.1.5
Agent 8.1.5.1
Agent 8.1.5.2
Agent 8.1.5.3
Agent 8.1.5.4
Agent 8.1.5.5
Agent 8.1.5.6
Agent 8.1.6
Agent 8.1.6.1
Agent 8.1.6.2
Agent 8.1.6.3

Remediation/Fixes

Vulnerability Details

CVEID:CVE-2020-2593**
DESCRIPTION: ** An unspecified vulnerability in Java SE related to the Java SE Networking component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact.**
CVSS Base score: 4.8
CVSS Temporal Score:** See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174541 for the current score.**
CVSS Vector:** (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2020-2604
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to take control of the system.
CVSS Base score: 8.1 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174551 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-2659
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Networking component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174606 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-2654
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174601 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-2583
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174531 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-4732
**DESCRIPTION:**IBM SDK, Java Technology Edition Version could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially-crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 7.2 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172618 for the current score. CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Remediation

Adopt the version 8.1.6.4 for both ART and Agent. Instructions for the same can be found at Release Notes 8.1.6.4

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Related for 53514A62D7D9E2E178325FAF1EFBB4FF93020BF2D45F01788543FEAA40036C15