Lucene search

K
ibmIBMFCFFF9F7DB8A368821DC5523777119438F0AAE4A74B9D914F9F90EAC57F438BE
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin:Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server April 2017 CPU

2018-06-1507:07:32
www.ibm.com
5

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabiltities in the IBM® SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These issues were disclosed as part of the IBM Java SDK updates in April 2017. These may affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition.

Vulnerability Details

For information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section.

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for “IBM Java SDK Security Bulletin" located in the References section for more information.
HP fixes are on a delayed schedule.

CVEID: CVE-2017-3511**
DESCRIPTION:** An unspecified vulnerability related to the Java SE JCE component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/124890 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM SDK, Java Technology Editions shipped with WebSphere Application Server Liberty up to 17.0.0.1. IBM SDK, Java Technology Editions shipped with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.0.3, 8.5.0.0 through 8.5.5.11, Version 8.0.0.0 through 8.0.0.13, Version 7.0.0.0 through 7.0.0.43.

  • This does not occur on IBM SDK, Java Technology Editions that are shipped with WebSphere Application Servers Fix Packs 17.0.0.2, 9.0.0.4 8.5.5.12, 8.0.0.14, and 7.0.0.45 or later.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release **

For the IBM Java SDK updates:

For WebSphere Application Server Liberty:**
For the IBM SDK, Java Technology Version that you use, upgrade to WebSphere Application Server Liberty Fix Packs as noted below or later fix pack level and apply one of the interim fixes below:

  • Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI80735: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 45
  • Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later then apply Interim Fix PI80733: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP5
  • Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.2 or later or WebSphere Application Server Liberty Fix Pack 16.0.0.2 or later then apply Interim Fix PI80732: Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 FP5
  • Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.5 or later or WebSphere Application Server Liberty Fix Pack 16.0.0.2 or later then apply Interim Fix PI80729: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP5
  • For a Liberty Archive Fix - Upgrade to WebSphere Application Server Liberty Fix Pack 8.5.5.1 or later or WebSphere Application Server Liberty Fix Pack 16.0.0.2 or later then apply Interim Fix PI80731: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP5 **
    --OR–**
  • Apply IBM Java SDK shipped with WebSphere Application Server Liberty (17.0.0.2) or later.

**
For Version 9 WebSphere Application Server Traditional:**

Update the IBM SDK, Java Technology Edition using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments then use the IBM Installation manager to access the _online product repositories _to install the SDK or use IBM Installation manager and access the packages from Fixcentral.

**
For V8.5.0.0 through 8.5.5.11 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition:**

For information on the IBM Java SDK that is now bundled with WebSphere Application Server Version 8.5.5 refer to the Knowledge Center link in the References section.

Upgrade to WebSphere Application Server Traditional Fix Packs as noted below or later fix pack level and then apply one or more of the interim fixes below:

  • Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI80734: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 45 (required)

  • Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.1 or later then apply Interim Fix PI80733: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 FP5 (optional)

  • Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.2 or later then apply Interim Fix PI80732: Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 FP5 (optional)

  • Upgrade to WebSphere Application Server Traditional Fix Pack 8.5.5.9 or later then apply Interim Fix PI80729: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP5 (optional)

  • For environnments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply Interim Fix PI80730: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 FP5(required)
    --OR–

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 12 (8.5.5.12) or later.
    **

For V8.0.0.0 through 8.0.0.13 WebSphere Application Server and WebSphere Application Server Hypervisor Edition:**

Upgrade to WebSphere Application Server Fix Pack 8.0.0.7 or later then apply the interim fix below:

  • Apply Interim Fix PI80736: Will upgrade you to IBM SDK, Java Technology Edition, Version 6R1 Service Refresh 8 Fix Pack 45
    --OR–

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 14 (8.0.0.14) or later.
    **
    For V7.0.0.0 through 7.0.0.43 WebSphere Application Server and WebSphere Application Server Hypervisor Edition:**

Upgrade to WebSphere Application Server Fix Pack 7.0.0.31 or later then apply the interim fix below:

  • Apply Interim Fix PI80737: Will upgrade you to IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 45
    --OR–

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 45 (7.0.0.45) or later.

For unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

none

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

3.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:N/C:P/I:P/A:P