Lucene search

K
ibmIBM0330E0590E15E07306B13AF8814A78EACFC6A68CDA6E4467BF84065FC8ED6C79
HistoryOct 31, 2018 - 4:50 p.m.

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM Cognos Command Center (CVE-2018-1656)

2018-10-3116:50:01
www.ibm.com
9

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by IBM Cognos Command Center. This issue was disclosed as part of the IBM Java SDK updates for July 2018.

Vulnerability Details

CVEID: CVE-2018-1656 DESCRIPTION: The IBM Java Runtime Environment’'s Diagnostic Tooling Framework for Java (DTFJ) does not protect against path traversal attacks when extracting compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144882&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM Cognos Command Center 10.2.4 All Editions

Remediation/Fixes

The recommended solution is to apply the IBM JRE 8.0.5.20 to the affected version of IBM Cognos Command Center.

The fix can be found here:

10.24-BA-CCC-Wind32-JRE-8SR5FP20

Installation instructions for applying this fix.

For Microsoft Windows servers where the Agent or the Server component is installed please follow this procedure:

Step 1:
Download the 32 bit IBM Java JRE (file name: ibm-java-jre-80-win-i386.zip, Size: 174.3 MB, Build: pwi3280sr5fp20-20180802_01(SR5 FP20)).

Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.

Step 3:

Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig

Step 4:
Unpack the content of the ibm-java-jre-80-win-i386.zip file to <INSTALLDIR>\Common\java.8.0.0

Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.

Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

Upgrade instructions after applying this fix.

For all IBM Cognos Command Center installations with the above fix applied:

Before upgrading your installation to a newer version please revert to the original \java\ directory by following this procedure.

Step A:
Stop the CccServer, CccQueue and CccAgent Windows services.

Step B:
Rename the <INSTALLDIR>\Common\java directory to <INSTALLDIR>\Common\java.cve

Step c:
Rename the <INSTALLDIR>\Common\java.orig directory to <INSTALLDIR>\Common\java

Step D:
Proceed to upgrade your Cognos Command Center installation to a newer version.

Step E:
After the upgrade to the newer version is done, please reapply this fix starting from Step 1.

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None.

CPENameOperatorVersion
cognos command centereq10.2.4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for 0330E0590E15E07306B13AF8814A78EACFC6A68CDA6E4467BF84065FC8ED6C79