-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2020.2738 Security Bulletin: There are vulnerabilities in the IBM Java Runtime Environment used by DB2 Recovery Expert for Linux, Unix and Windows 10 August 2020 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: DB2 Recovery Expert Publisher: IBM Operating System: Windows Linux variants AIX Solaris Impact/Access: Execute Arbitrary Code/Commands -- Remote with User Interaction Modify Arbitrary Files -- Remote/Unauthenticated Denial of Service -- Remote/Unauthenticated Access Confidential Data -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2020-2830 CVE-2020-2805 CVE-2020-2803 CVE-2020-2800 CVE-2020-2781 CVE-2020-2757 CVE-2020-2756 CVE-2020-2755 CVE-2020-2754 Reference: ASB-2020.0076 ESB-2020.2646 ESB-2020.2622 ESB-2020.1797 ESB-2020.1796 Original Bulletin: https://www.ibm.com/support/pages/node/6256648 - --------------------------BEGIN INCLUDED TEXT-------------------- Security Bulletin: There are vulnerabilities in the IBM(R) Java Runtime Environment(TM) used by DB2 Recovery Expert for Linux, Unix and Windows Document Information Product : DB2 Recovery Expert for Linux- UNIX and Windows Software version : 5.5.0.1 Operating system(s): Linux Windows AIX Solaris Document number : 6256648 Modified date : 05 August 2020 Summary An unspecified vulnerability in Java SE related to the Java SE Libraries component could allow an unauthenticated attacker to take control of the system. An unspecified vulnerability in multiple Oracle products could allow an unauthenticated attacker to take control of the system. An unspecified vulnerability in Java SE related to the Java SE Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. An unspecified vulnerability in Java SE related to the Java SE JSSE component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. An unspecified vulnerability in Java SE related to the Java SE Lightweight HTTP Server component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact. An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. An unspecified vulnerability in Java SE related to the Java SE Scripting component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. An unspecified vulnerability in Java SE related to the Java SE Scripting component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. Vulnerability Details CVEID: CVE-2020-2805 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Libraries component could allow an unauthenticated attacker to take control of the system. CVSS Base score: 8.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179703 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) CVEID: CVE-2020-2803 DESCRIPTION: An unspecified vulnerability in multiple Oracle products could allow an unauthenticated attacker to take control of the system. CVSS Base score: 8.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179701 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) CVEID: CVE-2020-2830 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 5.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179728 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2020-2781 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE JSSE component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 5.3 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179681 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2020-2800 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Lightweight HTTP Server component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact. CVSS Base score: 4.8 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179698 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N) CVEID: CVE-2020-2757 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179657 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2020-2756 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179656 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2020-2755 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Scripting component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179655 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) CVEID: CVE-2020-2754 DESCRIPTION: An unspecified vulnerability in Java SE related to the Java SE Scripting component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors. CVSS Base score: 3.7 CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities /179654 for the current score. CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L) Affected Products and Versions +---------------------------+-----------------------+ |Affected Product(s) |Version(s) | +---------------------------+-----------------------+ |DB2 Recovery Expert for LUW|5.5 | +---------------------------+-----------------------+ |DB2 Recovery Expert for LUW|5.5 Interim Fix 1 (IF1)| +---------------------------+-----------------------+ |DB2 Recovery Expert for LUW|5.5 Interim Fix 12(IF2)| +---------------------------+-----------------------+ Remediation/Fixes The product must be installed or upgraded to the latest available level using the latest 5.5.0.1 version available from Fix Central . Workarounds and Mitigations None Change History 20 Jul 2020: Initial Publication *The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin. Disclaimer According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. Document Location Worldwide - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: https://www.auscert.org.au/bulletins/ =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBXzDux+NLKJtyKPYoAQhGtg/9Fu70aTcYjYUrgGsWGF9mXv9DJyZNBR2h D6E47MOr//671SLwO8QKZWGdDm1fRt6st2DZ/Fe9ZwC5sX5oujNMK0ZN2DFEixFi NVDRrK0JfcG2BZnOVl79arjqf1AfuYMHoSBbk7dBJTgDC+JOPHP+k+yNRCYEp5QM LYCuW0VqcfE72UboqA5z04x+l08uGXE8a4sFMIDjkaF780N9Gb2ik/zKpnzpC++/ bcpadLZC0sbt/P68EW/BxtwjazwJFaIOtN9JBUs9gZELghl2RDOW1+c16PSwB8co ywqxyTSUCPPIOUj1PKhc2nQyipwd0gYVSz9aNLkcHHg3M9cFfOn1uo3Ez+SIU/n2 EWMgxelnnYVD5DBwuuIa5ZiQ7eyn09tmvzKA7Fcdb1Yto5TZCQ9SQWa8vhZrIaob r/iAuRnMdREto5pSQhu5jTbKhvt7l7HshVtUZcFQCpRUkQl6MjSIt9NglDRwRqbw pDIFhCaqrSqOVgliiWrdIH6R/g6WpeMMGhMWQXwtoUpQ9u9SykOBhyFOJvj2sjb6 5sIUlNy3rASxTmTPQWufhrP+l3IbuAmo9LdVpdLq1KwydYW6na+7JpbtmpOcpBev nGgQtDdtzAQiJBq4cnZ7Fd+B0Dhn9pE/c8smE2wIO3cUD7yUh7sHcHeTXsIj1mbG MdQRQCULD7Y= =ju5g -----END PGP SIGNATURE-----
https://www.malwaredevil.com/2020/08/10/esb-2020-2738-winlinuxsolarisaix-db2-recovery-expert-multiple-vulnerabilities/?utm_source=rss&utm_medium=rss&utm_campaign=esb-2020-2738-winlinuxsolarisaix-db2-recovery-expert-multiple-vulnerabilities
No comments:
Post a Comment