IBM Support

Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Oct 2020

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 SR10-FP70 and Version 8 SR6-FP15 used by IBM Tivoli Application Dependency Discovery Manager (TADDM). These issues were disclosed as part of the IBM Java SDK updates in Oct2020.

Vulnerability Details

CVEID:   CVE-2020-14779
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190097 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:   CVE-2020-14792
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Hotspot component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190110 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N)

CVEID:   CVE-2020-14796
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190114 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:   CVE-2020-14797
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190115 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:   CVE-2020-14798
DESCRIPTION:   An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190116 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager    7.3.0.0 - 7.3.0.8 

Remediation/Fixes

In order to fix this vulnerability, java is to be upgraded to 8.0.6.20 for TADDM versions 7.3.0.5 - 7.3.0.8 or to 7.0.10.75 for TADDM versions 7.3.0.3 - 7.3.0.4.

Check java version installed on TADDM servers using the below command:

$COLLATION_HOME/external/<jdk- folder according to OS>/bin/java -version

  • For TADDM 7.3.0.5 - 7.3.0.8 (JAVA 8), if the above command output contains "SR6 FP10" or "8.0.6.10" or any version greater (SR6FP15 or 8.0.6.15) , as build in Java(TM) SE Runtime Environment information, apply efix for the new IBM SDK only, efix_psirt_jdk8.0.6.20_FP8201126.zip given in Table-1 below.
  • For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), if the above command output contains "SR10 FP65" or "7.0.10.65" as build in Java(TM) SE Runtime Environment information, apply efix for the new IBM SDK only, efix_jdk7.0.10.75_FP420171214.zip given in Table-1 below.
  • For all other cases,

              The remediation consists of 2 steps:

  1. Please contact IBM Support and open a case for a custom version of eFix:  For TADDM 7.3.0.5 - 7.3.0.8 (JAVA 8), request for efix "customJDK8.0.6.10" and For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), request for efix "customJDK7.0.10.65", as this efix involves TADDM code changes. Include the current eFix level (ls -rlt etc/efix*), TADDM version and a link to this bulletin.
  2. Alongwith the above efix, apply efix for the new IBM SDK as per TADDM version given in Table -1 below.

Table-1:

Please get familiar with the eFix readme in etc/efix_readme.txt. These fixes for the respective FixPack(s) can be downloaded and applied directly.

Fix
VRMF                          
APAR How to acquire fix
efix_psirt_jdk8.0.6.20_FP8201126.zip  
7.3.0.5 - 7.3.0.8
None Download eFix
efix_jdk7.0.10.75_FP420171214.zip
7.3.0.3 - 7.3.0.4  
None Download eFix

Below are the JREs :

Fix
VRMF                          
APAR How to acquire fix
ibm-java-jre-80-win-i386
7.3.0.5 - 7.3.0.8
None Download eFix
ibm-java-jre-70-win-i386
7.3.0.3 - 7.3.0.4  
None Download eFix

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

15 Feb 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSPLFC","label":"Tivoli Application Dependency Discovery Manager"},"Component":"","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"7.3.0.0 - 7.3.0.8","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
21 May 2021

UID

ibm16417167