Lucene search

K
ibmIBMC8C01FFF838D0E0259687F4CEB9C6946A1925F579632B1A9BF5C1B0A70E1A38D
HistoryOct 20, 2021 - 10:47 a.m.

Security Bulletin: Vulnerablities in IBM SDK, Java Technology Edition Quarterly.

2021-10-2010:47:10
www.ibm.com
11

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

69.7%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 SR10-FP80 and Version 8 SR6-FP25 used by IBM Tivoli Application Dependency Discovery Manager (TADDM). These issues were disclosed as part of the IBM Java SDK updates.

Vulnerability Details

CVEID:CVE-2020-2773
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179673 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-14782
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190100 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2020-14803
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190121 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2020-27221
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding. By sending an overly long string, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/195353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-14781
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 - 7.3.0.8

Remediation/Fixes

In order to fix this vulnerability, java is to be upgraded to 8.0.6.25 for TADDM versions 7.3.0.5 - 7.3.0.8 or to 7.0.10.80 for TADDM versions 7.3.0.3 - 7.3.0.4.

Check java version installed on TADDM servers using the below command:

$COLLATION_HOME/external/<jdk- folder according to OS>/bin/java -version

  • For TADDM 7.3.0.5 - 7.3.0.8 (JAVA 8), if the above command output contains “SR6 FP10” or “8.0.6.10” or Higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk8.0.6.25_FP8201126.zip given in Table-1 below.
  • For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), if the above command output contains “SR10 FP65” or “7.0.10.65” or Higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk7.0.10.80_FP420171214.zip given in Table-1 below.
  • For all other cases,

The remediation consists of 2 steps:

  1. Please contact IBM Support and open a case for a custom version of eFix: For TADDM 7.3.0.5 - 7.3.0.8 (JAVA 8), request for efix “customJDK8.0.6.10” and For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), request for efix**“customJDK7.0.10.65”, *as this efix involves TADDM code changes. Include the current eFix level (ls -rlt etc/efix), TADDM version and a link to this bulletin.
  2. Alongwith the above efix, apply efix for the new IBM SDK as per TADDM version given in Table -1 below.

Table-1:

Please get familiar with the eFix readme in etc/efix_readme.txt. These fixes for the respective FixPack(s) can be downloaded and applied directly.

Fix |

VRMF

| APAR |How to acquire fix
—|—|—|—
efix_jdk8.0.6.25_FP8201126.zip |

7.3.0.5 - 7.3.0.8

| None | Download eFix
efix_jdk7.0.10.80_FP420171214.zip |

7.3.0.3 - 7.3.0.4

| None | Download eFix

Below are the JREs :

Fix |

VRMF

| APAR |How to acquire fix
—|—|—|—
ibm-java-jre-80-win-i386 |

7.3.0.5 - 7.3.0.8

| None | Download eFix
ibm-java-jre-70-win-i386 |

7.3.0.3 - 7.3.0.4

| None | Download eFix

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

69.7%

Related for C8C01FFF838D0E0259687F4CEB9C6946A1925F579632B1A9BF5C1B0A70E1A38D