IBM Support

Security Bulletin: Information regarding security vulnerability in IBM SDK Java™ Technology Edition that is shipped with IBM WebSphere Application Server and addressed by Oracle CPU January 2014

Security Bulletin


Summary

Multiple security vulnerabilities exist in the IBM SDK Java Technology Edition that is shipped with IBM WebSphere Application Server and included in the products that are listed in this document.

Vulnerability Details

The affected products are shipped with a version of IBM WebSphere Application Server, which is shipped with an IBM SDK Java™ Technology Edition. It is based on the Oracle Java Development Kit (JDK). Oracle has released the January 2014 critical patch updates (CPU), which contains security vulnerability fixes. The IBM SDK Java™ Technology Edition has been updated to incorporate the critical patch updates.

The following vulnerabilities are applicable to IBM WebSphere Application Server and for the affected products.

CVEID: CVE-2014-0411
Description: Timing differences based on validity of TLS messages
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90357 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

Vulnerability fixes for other advisories are included in the IBM SDK Java™ Technology Edition but IBM WebSphere Application Server and the affected products are not vulnerable to them. You need to evaluate your own code to determine if you are vulnerable. Refer to the Reference section for more information on the advisories that are not applicable to IBM WebSphere Application Server.

Affected Products and Versions

  • WebSphere Process Server V6.1.2, 6.2.x, 7.0.x
  • WebSphere Process Server on z/OS V6.2.x, 7.0.x
  • WebSphere Process Server Hypervisor Edition for Red Hat Enterprise Linux Server for x86 (32-bit) V7.0.0
  • WebSphere Process Server Hypervisor Edition for Novell SUSE Linux Enterprise Server for x86 (32-bit) V6.2.x, 7.0.x
  • WebSphere Process Server Hypervisor Edition for Novell SUSE Linux Enterprise Server for System z V6.2.x, 7.0.x
  • IBM Business Process Manager Standard V7.5.x, 8.0.x, 8.5.x
  • IBM Business Process Manager Express V7.5.x, 8.0.x, 8.5.x
  • IBM Business Process Manager Advanced V7.5.x, 8.0.x, 8.5.x

Remediation/Fixes

Install IBM WebSphere Application Server interim fixes as appropriate for your current IBM WebSphere Application Server version as described in Security Bulletin: Multiple vulnerabilities in current IBM SDK for Java for WebSphere Application Server January 2014 CPU.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

 

[{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTN5","label":"IBM Business Process Manager Advanced"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"8.5.0.1;8.5;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5"},{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSQH9M","label":"WebSphere Process Server"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"","label":"Linux zSeries"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF035","label":"z\/OS"}],"Version":"7.0.0.5;7.0.0.4;7.0.0.3;7.0.0.2;7.0.0.1;7.0;6.2.0.3;6.2.0.2;6.2.0.1;6.2;6.1.2.3;6.1.2.2;6.1.2.1;6.1.2;6.1.0.4;6.1.0.3;6.1.0.2"},{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTBX","label":"IBM Business Process Manager Express"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF016","label":"Linux"},{"code":"","label":"Linux zSeries"},{"code":"PF033","label":"Windows"}],"Version":"8.5.0.1;8.5;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5"},{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSFTDH","label":"IBM Business Process Manager Standard"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"","label":"Linux zSeries"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.5.0.1;8.5;8.0.1.2;8.0.1.1;8.0.1;8.0;7.5.1.1;7.5.1;7.5.0.1;7.5"},{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSS8PZ","label":"WebSphere Process Server Hypervisor Edition"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF016","label":"Linux"}],"Version":"7.0"},{"Line of Business":{"code":"LOB45","label":"Automation"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSS8PZ","label":"WebSphere Process Server Hypervisor Edition"},"ARM Category":[{"code":"","label":""}],"Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"}],"Version":"7.0;6.2"}]

Product Synonym

BPM

Document Information

Modified date:
15 September 2022

UID

swg21665267