-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1361
        Security Bulletin: Multiple vulnerabilities in IBM Java SDK
             affect WebSphere Application Server July 2014 CPU
                              11 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   HP-UX
                   IBM i
                   Linux variants
                   Solaris
                   Windows
                   z/OS
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4263 CVE-2014-4244 

Reference:         ASB-2014.0077
                   ESB-2014.1341
                   ESB-2014.1222
                   ESB-2014.1185
                   ESB-2014.1175

Original Bulletin: 
   http://www-01.ibm.com/support/docview.wss?uid=swg21680418

Comment: Interim fixes for HP Platforms will be delivered 3Q2014

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect WebSphere
Application Server July 2014 CPU

Document information

More support for:
WebSphere Application Server
Java SDK

Software version:
6.1, 7.0, 8.0, 8.5, 8.5.5

Operating system(s):
AIX, HP-UX, IBM i, Linux, Solaris, Windows, z/OS

Reference #:
1680418

Modified date:
2014-08-06

Security Bulletin

Summary

There are multiple vulnerabilities in IBM SDK Java Technology Edition
that is shipped with IBM WebSphere Application Server. These issues were
disclosed as part of the IBM Java SDK updates in July 2014.

Vulnerability Details

The following two advisories are included in the IBM SDK Java Technology
Edition and WebSphere Application Server may be vulnerable to them.
CVEID: CVE-2014-4263
DESCRIPTION: An unspecified vulnerability related to the security
component has partial confidentiality impact, partial integrity impact
and no availability impact.
CVSS Base Score: 4.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94606 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

CVEID: CVE-2014-4244
DESCRIPTION: An unspecified vulnerability related to the security
component has partial confidentiality impact, partial integrity impact
and no availability impact.
CVSS Base Score: 4.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/94605 for the
current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

The following advisories are included in the IBM Java SDK but WebSphere
Application Server is not vulnerable to them. You will need to evaluate
your own code to determine if you are vulnerable. Please refer to the
Reference section for more information on the advisories not applicable
to WebSphere Application Server:
CVE IDs:
CVE-2014-4227
CVE-2014-4262
CVE-2014-4216
CVE-2014-2490
CVE-2014-4223
CVE-2014-4219
CVE-2014-2483
CVE-2014-4209
CVE-2014-4220
CVE-2014-4268
CVE-2014-4218
CVE-2014-4252
CVE-2014-4252
CVE-2014-4266
CVE-2014-4262
CVE-2014-4265
CVE-2014-4221
CVE-2014-4208

Affected Products and Versions

IBM Java SDK shipped with IBM WebSphere Application Server Version 8.5.0.0
through 8.5.5.2, Version 8.0.0.0 through 8.0.0.9, Version 7.0.0.0 through
7.0.0.33, Version 6.1.0.0 through 6.1.0.47

    This does not occur on IBM Java SDK shipped with WebSphere Application
    Servers Fix Packs 8.5.5.3, 8.0.0.10 and 7.0.0.35 or later.

Warning:
For mixed cells that contain WebSphere Application Server version 6.0.2 nodes
where Java 2 security is enabled, ensure APAR PM92206 or its circumvention is
applied to the Deployment Manager to prevent sync operation failure. PM92206
has been delivered with an Interim Fix or with WebSphere Application Server
Fix Packs 8.5.5.1 and 8.0.0.7 and 7.0.0.31 or later.

Remediation/Fixes

Interim fixes for HP Platforms will be delivered 3Q2014.

For IBM WebSphere Application Server and IBM WebSphere Application Server
Hypervisor Edition :

Download and apply the interim fix APARs below, for your appropriate release:

For V8.5.0.0 through 8.5.5.2 Full Profile:

    Apply Interim Fix PI20795: Will upgrade you to IBM Java SDK Version
    7R1 Service Refresh 1 Fix Pack 1 (optional) (targeted to be available
    18 August 2014)
    Apply Interim Fix PI20796: Will upgrade you to IBM Java SDK Version
    7 Service Refresh 7 Fix Pack 1 (optional)
    Apply Interim Fix PI20797: Will upgrade you to IBM Java SDK Version
    6R1 Service Refresh 8 Fix Pack 1 (required)

- --OR--

    Apply IBM Java SDK shipped with the WebSphere Application Server Fix
    pack 8.5.5.3 or later (targeted to be available 18 August 2014).


For 8.0.0.0 through 8.0.0.9:

    Apply Interim Fix PI20798: Will upgrade you to IBM Java SDK Version
    6R1 Service Refresh 8 Fix Pack 1

- --OR--

    Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 10
    (8.0.0.10) or later (targeted to be available 16 February 2015).


For V7.0.0.0 through 7.0.0.34:

    Apply Interim Fix PI20799: Will upgrade you to IBM Java SDK Version
    6 Service Refresh 16 Fix Pack 1

- --OR--

    Apply IBM Java SDK shipped with WebSphere Application Server Fix pack 35
    (7.0.0.35) or later (targeted to be available 13 October 2015).


For V6.1.0.0 through 6.1.0.47:

    Contact IBM Support and apply Interim Fix PI20800: Will upgrade you
    to IBM Java SDK Version 5.0 Service Refresh 16 Fix Pack 7


For IBM WebSphere Application Server for i5/OS operating systems:

The IBM Developer Kit for Java is prerequisite software for WebSphere
Application Server for IBM i. Please refer to Java on IBM i for updates
on when these fixes will be available.

Important note

IBM strongly suggests that all System z customers be subscribed to the
System z Security Portal to receive the latest critical System z security
and integrity service. If you are not subscribed, see the instructions
on the System z Security web site. Security and integrity APARs and
associated fixes will be posted to this portal. IBM suggests reviewing
the CVSS scores and applying all security or integrity fixes as soon as
possible to minimize any potential risk.

References
Complete CVSS Guide
On-line Calculator V2

Related information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

06 August 2014: Original document published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency
and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT
WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND
FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING
THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RuXb
-----END PGP SIGNATURE-----