Lucene search

K
ibmIBM0E1B987DE401133EEBE42EB19EECC80CFE8FDD21ECAABE1B7C71826A279A0113
HistoryJul 25, 2019 - 7:25 p.m.

Security Bulletin: IBM LMS On Premise - IBM SDK, Java Technology Edition Apr 2018 and Jul 2018 (CVE-2018-2783, CVE-2018-1517 , CVE-2018-2952)

2019-07-2519:25:02
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

We have identified one or more security vulnerabilities that affect IBM Kenexa LMS for our on Premise customers. The Fix for these vulnerabilities is included in LMS version 6.1 only.

IBM recommends updating to the latest release and following the instructions below to apply the needed fix.

Vulnerability Details

Relevant CVE Information:

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause high confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141939&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-1517 DESCRIPTION: A flaw in the java.math component in IBM SDK, Java Technology Edition may allow an attacker to inflict a denial-of-service attack with specially crafted String data.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141681&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2018-2952 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/146815&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

LMS 5.0,5.1,5.2,6.0,6.1

Remediation/Fixes

The fix for this issue will be available only for IBM LMS 6.1.

IBM recommends updating to the latest release if you are in a previous version of the product. To do so you need to download the new version via IBM Passport Advantage.

Once on version 6.1 , please proceed to download and apply the provided fix via Fix Central .

Steps to Download from Fix Central

  • Log in to Fix Central (https://www-945.ibm.com/support/fixcentral/)
  • Select " IBM Kenexa LMS" from the Product Selector dropdown
  • Select “6.1” from the Installed version dropdown
  • Select “Windows” from the Platform dropdown
  • Click “Continue”
  • Select “Browse for Fixes” and click “Continue”

Download the following 3 files :

  • Participate_jdk64
  • LMS_ibmsdk64
  • LMS_ibmsdk32

Steps to Follow in Version 6.1 ONLY :

1. Stop LMS and Participate Services

2. Perform Backups

i) In the LMS installation directory, perform a back up of the existing JDK directories by renaming the Java directories ibmsdk32 and ibmsdk64. We suggest appending “_backup” to the end.
ii) In the Participate installation (root) directory, perform a back up of the existing Java directory located in the following path ({Install_Directory}\jdk\windows\jdk64) by renaming the directory. Suggest appending “_backup” to the end.


Important Note : If the Step 1 (stopping of services ) did not complete , you might have issues renaming the folders. Please ensure all Participate and LMS services are no longer running prior to renaming/taking backup


3. Download the Latest JDK files from Fix Central (see above)

4. Once you have the new files, place the unzipped contents of the new JSK into the respective LMS and PE directories. Please ensure that the directory names of the new JDK is the same as the earlier one (prior to backup) for both LMS and PE.

4. Run Install.bat (via CMD) on PE and Auto Configuration on the LMS

5. Start services.

CPENameOperatorVersion
ibm kenexa lmseqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N