Lucene search

K
ibmIBMF705413F0AD480FFA3E6EAB5DA29DE8DEB8DEED5528BF2C05970328266CFEE87
HistoryNov 17, 2023 - 4:19 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to the October 2023 CPU

2023-11-1716:19:46
www.ibm.com
22
ibm java sdk
websphere application server
websphere application server liberty
oracle java se
oracle graalvm
corba
eclipse openj9
cve
october 2023 cpu
upgrades
updates

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

31.4%

Summary

There are multiple vulnerabilities in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server and IBM WebSphere Application Server Liberty. The CVE(s) listed in this document might affect some configurations of IBM WebSphere Application Server traditional and IBM WebSphere Application Server Liberty. These products have addressed the applicable CVE(s). If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities is applicable to your code. For a complete list of vulnerabilities, refer to the link for “IBM Java SDK Security Bulletin” located in the References section for more information. HP fixes are on a delayed schedule.

Vulnerability Details

CVEID:CVE-2023-22081
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE, Oracle GraalVM for JDK related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-22067
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE related to the CORBA component could allow a remote attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268928 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-5676
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a denial of service, caused by a flaw when a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause an infinite busy hang on a spinlock or a segmentation fault.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server Liberty Continuous delivery
IBM WebSphere Application Server 9.0
IBM WebSphere Application Server 8.5

Remediation/Fixes

For IBM WebSphere Application Server Liberty:

Upgrade to IBM SDK, Java Technology Edition Version 8 SR8 FP15 refer to IBM Java SDKs for Liberty

For Version 9 IBM WebSphere Application Server traditional:

Update to the IBM SDK, Java Technology Edition, Version 8 Service Refresh 8 FP15 using the instructions in the IBM Documentation Installing and updating IBM SDK, Java Technology Edition on distributed environments then use the IBM Installation Manager to access the online product repositories to install the SDK or use IBM Installation Manager and access the packages from Fixcentral.

For Version 8.5.0.0 through 8.5.5.24 IBM WebSphere Application Server traditional:

For the IBM SDK, Java Technology Version that you use, upgrade to the minimal fix pack level of IBM WebSphere Application Server as noted in the interim fix below then apply the interim fixes:

For IBM SDK Java Technology Edition Version 8

  • For environments that have been upgraded to use the new default IBM SDK Version 8 bundled with IBM WebSphere Application Server Fix Pack 8.5.5.11 or later: Apply interim fix PH58104: Will upgrade you to IBM SDK, Java Technology Edition, Version 8 Service Refresh 8 FP15.

OR

  • Apply IBM Java SDK shipped with IBM WebSphere Application Server Fix pack 25 (8.5.5.25) or later (targeted availability 1Q 2024).

For Application Client for IBM WebSphere Application Server:

Follow instructions above for the IBM WebSphere Application Server to download the interim fix needed for your version of the Application Client.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatch9.0
OR
ibmwebsphere_application_serverMatch8.5
VendorProductVersionCPE
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

31.4%