Lucene search

K
ibmIBM93412E9C4F588B3648BA0C87C261B49B4B30EE62ABE0C050B7D0A4AF89AE9561
HistoryAug 22, 2019 - 5:38 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect WebSphere Application Server January 2019 CPU

2019-08-2217:38:42
www.ibm.com
3

EPSS

0.016

Percentile

87.4%

Summary

There are multiple vulnerabilities in the IBM® SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These may affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2019-2426 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/155744 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-12547 DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/157512 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2018-1890 DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/152081 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server Liberty through 19.0.0.1.

IBM SDK, Java Technology Editions used with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.10, 8.5.0.0 through 8.5.5.15.

IBM SDK, Java Technology Editions shipped in Application Client for IBM WebSphere Application Server Version 9.0.0.0 through 9.0.0.10, 8.5.0.0 through 8.5.5.15.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:
For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere Application Server Liberty Fix Packs as noted below or later fix pack level and apply one of the interim fixes below:

  • Apply Interim Fix PH07629: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 40
  • Upgrade to IBM SDK, Java Technology Edition Version 7R1 SR4 FP40 or IBM SDK, Java Technology Edition Version 8 SR5 FP30, please refer to _IBM Java SDKs for Liberty _

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 30 using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments then use the IBM Installation manager to access the _online product repositories _ to install the SDK or use IBM Installation manager and access the packages from Fixcentral .

For V8.5.0.0 through 8.5.5.14 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere Application Server Fix Packs as noted below or later fix pack level and apply the interim fixes as noted below:

For IBM SDK Java Technology Edition Version 7

  • Apply Interim Fix PH07629: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 40

For IBM SDK Java Technology Edition Version 7R1

  • Apply Interim Fix PH07628: Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 40

For IBM SDK Java Technology Edition Version 8

  • Apply Interim Fix PH07626: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 30
  • For environments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply Interim Fix PH07627: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 5 Fix Pack 30

--OR–

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 16 (8.5.5.16) or later (targeted availability 3Q 2019).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the Interim Fix needed for your version of the Application client.

EPSS

0.016

Percentile

87.4%