IBM SECURITY ADVISORY First Issued: Thu Dec 22 10:09:37 CST 2022 The most recent version of this document is available here: http://aix.software.ibm.com/aix/efixes/security/java_dec2022_advisory.asc https://aix.software.ibm.com/aix/efixes/security/java_dec2022_advisory.asc ftp://aix.software.ibm.com/aix/efixes/security/java_dec2022_advisory.asc Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX =============================================================================== SUMMARY: There are multiple vulnerabilities in IBM SDK Java Technology Edition, Versions 7, 7.1, 8 used by AIX. AIX has addressed the applicable CVEs. =============================================================================== VULNERABILITY DETAILS: CVEID: CVE-2022-3676 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3676 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3676 DESCRIPTION: Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by improper runtime type check by the interface calls. By sending a specially-crafted request using bytecode, an attacker could exploit this vulnerability to access or modify memory. CVSS Base Score: 6.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/239608 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) CVEID: CVE-2021-28167 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28167 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28167 DESCRIPTION: Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by a flaw in the jdk.internal.reflect.ConstantPool API. By sending a specially-crafted request, an attacker could exploit this vulnerability to call static methods or access static members without running the class initialization method. CVSS Base Score: 6.5 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/200533 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N) CVEID: CVE-2022-21628 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21628 DESCRIPTION: Java SE is vulnerable to a denial of service, caused by a flaw in the Lightweight HTTP Server. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/238623 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2022-21626 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21626 DESCRIPTION: An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/238689 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2022-21624 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21624 DESCRIPTION: An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to update, insert or delete data resulting in a low integrity impact using unknown attack vectors. CVSS Base Score: 3.7 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/238699 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2022-21619 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-21619 DESCRIPTION: An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to update, insert or delete data resulting in a low integrity impact using unknown attack vectors. CVSS Base Score: 3.7 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/238698 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2021-41041 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41041 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41041 DESCRIPTION: Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by failing to throw the exception captured during bytecode verification when verification. By sending a specially-crafted request, an attacker could exploit this vulnerability to make unverified methods to be invoked using MethodHandles. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/225398 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N) CVEID: CVE-2021-2163 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-2163 DESCRIPTION: An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact. CVSS Base Score: 5.3 CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/200292 for the current score CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N) AFFECTED PRODUCTS AND VERSIONS: AIX 7.1, 7.2, 7.3 VIOS 3.1 The following fileset levels (VRMF) are vulnerable, if the respective Java version is installed: For Java7: Less than 7.0.0.715 For Java7.1: Less than 7.1.0.515 For Java8: Less than 8.0.0.720 Note: To find out whether the affected Java filesets are installed on your systems, refer to the lslpp command found in AIX user's guide. Example: lslpp -L | grep -i java REMEDIATION: IBM strongly recommends addressing the vulnerability now. Note: Recommended remediation is to always install the most recent Java package available for the respective Java version. IBM SDK, Java Technology Edition, Version 7 Service Refresh 11 Fix Pack 15 and subsequent releases: 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+32-bit,+pSeries&function=all 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.0.0.0&platform=AIX+64-bit,+pSeries&function=all IBM SDK, Java Technology Edition, Version 7R1 Service Refresh 5 Fix Pack 15 and subsequent releases: 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+32-bit,+pSeries&function=all 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=7.1.0.0&platform=AIX+64-bit,+pSeries&function=all IBM SDK, Java Technology Edition, Version 8 Service Refresh 7 Fix Pack 20 and subsequent releases: 32-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+32-bit,+pSeries&function=all 64-bit: https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~WebSphere&product=ibm/IBM+SDKs+for+Java+Technology/Java+Standard+Edition+%28Java+SE%29&release=8.0.0.0&platform=AIX+64-bit,+pSeries&function=all WORKAROUNDS AND MITIGATIONS: None. =============================================================================== CONTACT US: If you would like to receive AIX Security Advisories via email, please visit "My Notifications": http://www.ibm.com/support/mynotifications To view previously issued advisories, please visit: http://www14.software.ibm.com/webapp/set2/subscriptions/onvdq Contact IBM Support for questions related to this announcement: http://ibm.com/support/ https://ibm.com/support/ To obtain the OpenSSL public key that can be used to verify the signed advisories and ifixes: Download the key from our web page: ftp://ftp.software.ibm.com/systems/power/AIX/systems_p_os_aix_security_pubkey.txt Please contact your local IBM AIX support center for any assistance. REFERENCES: Complete CVSS v2 Guide: http://www.first.org/cvss/v2/guide On-line Calculator v2: http://nvd.nist.gov/CVSS-v2-Calculator Complete CVSS v3 Guide: http://www.first.org/cvss/user-guide On-line Calculator v3: http://www.first.org/cvss/calculator/3.0 RELATED INFORMATION: Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX https://www.ibm.com/support/pages/node/6851437 ACKNOWLEDGEMENTS: None. CHANGE HISTORY: First Issued: Thu Dec 22 10:09:37 CST 2022 =============================================================================== *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.