Lucene search

K
ibmIBM86393B1DF408A01F0A72EDDEBE617D0919B0C0D387A5ABD73B17879CE450CC18
HistoryAug 22, 2019 - 5:42 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect WebSphere Application Server April 2019 CPU

2019-08-2217:42:11
www.ibm.com
5

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There are multiple vulnerabilities in the IBM® SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These may affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2019-2602 DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684 DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server Liberty

IBM SDK, Java Technology Editions used with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.11, 8.5.0.0 through 8.5.5.15.

IBM SDK, Java Technology Editions shipped in Application Client for IBM WebSphere Application Server Version 9.0.0.0 through 9.0.0.11, 8.5.0.0 through 8.5.5.15.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, apply one of the interim fixes below:

  • Apply Interim Fix PH11179: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 45
  • Upgrade to IBM SDK, Java Technology Edition Version 7R1 SR4 FP45 or IBM SDK, Java Technology Edition Version 8 SR5 FP35, please refer to _IBM Java SDKs for Liberty _
  • NOTE: The Linux PPc64LE i-fix for IBM SDK, Java Technology Edition Version 7R1 has been regenerated and can be found here:
    <http://www.ibm.com/support/docview.wss?uid=ibm10967263&gt;

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 35 using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments then use the IBM Installation manager to access the _online product repositories _ to install the SDK or use IBM Installation manager and access the packages from Fixcentral .

For V8.5.0.0 through 8.5.5.15 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal fix pack level of WebSphere Application Server as noted in the interim fix below then apply the interim fixes:

For IBM SDK Java Technology Edition Version 7

  • Apply Interim Fix PH11179: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 45

For IBM SDK Java Technology Edition Version 7R1

For IBM SDK Java Technology Edition Version 8

  • Apply Interim Fix PH11175: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 35
  • For environments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply Interim Fix PH11176: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 35

--OR–

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 16 (8.5.5.16) or later (targeted availability 3Q 2019).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the Interim Fix needed for your version of the Application client.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P