IBM Support

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect WebSphere Application Server October 2019 CPU

Security Bulletin


Summary

There are multiple vulnerabilities in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server. These might affect some configurations of IBM WebSphere Application Server Traditional, IBM WebSphere Application Server Liberty and IBM WebSphere Application Server Hypervisor Edition. These products have addressed the applicable CVEs. If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities is applicable to your code. For a complete list of vulnerabilities, refer to the link for "IBM Java SDK Security Bulletin" 1 located in the References section for more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID:   CVE-2019-2989
DESCRIPTION:   An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169295 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM SDK, Java Technology Editions used with WebSphere Application Server Liberty
IBM SDK, Java Technology Editions used with IBM WebSphere Application Server Traditional Version 9.0.0.0 through 9.0.5.1, 8.5.0.0 through 8.5.5.16.
IBM SDK, Java Technology Editions shipped in Application Client for IBM WebSphere Application Server Version 9.0.0.0 through 9.0.5.1, 8.5.0.0 through 8.5.5.16.

Remediation/Fixes

Download and apply the interim fix APARs below, for your appropriate release

For the IBM Java SDK updates:


For WebSphere Application Server Liberty:

  Upgrade to IBM SDK, Java Technology Edition Version 8 SR6, refer to IBM Java SDKs for Liberty

For Version 9 WebSphere Application Server Traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 6  using the instructions in the IBM Knowledge Center Installing and updating IBM SDK, Java Technology Edition on distributed environments then use the IBM Installation Manager to access the online product repositories to install the SDK or use IBM Installation Manager and access the packages from Fixcentral.


For V8.5.0.0 through 8.5.5.16 WebSphere Application Server Traditional and WebSphere Application Server Hypervisor Edition:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal fix pack level of WebSphere Application Server as noted in the interim fix below then apply the interim fixes:
 

For IBM SDK Java Technology Edition Version 7

  • Apply interim fix PH18485: Will upgrade you to IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 55


For IBM SDK Java Technology Edition Version 7R1

  • Apply interim fix PH18484: Will upgrade you to IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 4 Fix Pack 55


For IBM SDK Java Technology Edition Version 8

  • Apply interim fix PH18481: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 6
  • For environments that have been upgraded to use the new default IBM SDK Version 8 bundled with WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply interim fix PH18482: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 6

       OR

  • Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 17 (8.5.5.17) or later (targeted availability 1Q 2020).

For Application Client for WebSphere Application Server:

Follow instructions above for the WebSphere Application Server to download the interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

09 Dec 2019: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSEQTP","label":"WebSphere Application Server"},"Component":"sdk","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF012","label":"IBM i"},{"code":"PF027","label":"Solaris"},{"code":"PF035","label":"z\/OS"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"9.0, 8.5, Liberty","Edition":"Advanced, Base, Developer, Enterprise, Express, Liberty, Network Deployment, Single Server, Application Client","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
11 December 2019

UID

ibm11126887