Lucene search

K
ibmIBM0EC3EB1A4765F9C940914A7C89057639E72383731BE6502A92F0F01A42D0CB76
HistoryApr 22, 2020 - 8:43 p.m.

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center

2020-04-2220:43:00
www.ibm.com
21

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Summary

There are vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by IBM Cognos Command Center. These issues were disclosed as part of the IBM Java SDK update for January 2020.

Vulnerability Details

CVEID:CVE-2020-2604
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to take control of the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174551 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-2593
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Networking component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174541 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2020-2659
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Networking component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174606 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2020-2583
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Serialization component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174531 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-4732
**DESCRIPTION:**IBM SDK, Java Technology Edition Version 7.0.0.0 through 7.0.10.55, 7.1.0.0 through 7.1.4.55, and 8.0.0.0 through 8.0.6.0 could allow a local authenticated attacker to execute arbitrary code on the system, caused by DLL search order hijacking vulnerability in Microsoft Windows client. By placing a specially-crafted file in a compromised folder, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 172618.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172618 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Cognos Command Center 10.2.4.1

IBM Cognos Command Center 10.2.4.0

Remediation/Fixes

The recommended solution is to apply the applicable version of the IBM JRE 8.0.6.5 to your version of IBM Cognos Command Center.

The fixes can be found here:

IBM Cognos Command Center version 10.2.4.1 (FP1) (64-bit IBM JRE)

IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE)** **

Installation Instructions:

For IBM Cognos Command Center version 10.2.4.1. (FP1) (64-bit IBM JRE):

Step 1:
Download the 64 bit IBM Java JRE (file name: ibm-java-jre-80-win-x86_64.zip, Build: pwa6480sr6fp5-20200111_02 (SR6FP5)
Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.
Step 3:
Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig
Step 4:
Unpack the content of the ibm-java-sdk-80-win-x86_64.zip file to <INSTALLDIR>\Common\java.8.0.0
Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.
Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

For IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE):

For Microsoft Windows servers where the Agent or the Server component is installed please follow this procedure:
Step 1:
Download the 32 bit IBM Java JRE (file name: ibm-java-jre-80-win-i386.zip, Build: pwi3280sr6fp5-20200111_02 (SR6FP5)
Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.
Step 3:
Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig
Step 4:
Unpack the content of the ibm-java-jre-80-win-i386.zip file to <INSTALLDIR>\Common\java.8.0.0
Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.
Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

Workarounds and Mitigations

None

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

Related for 0EC3EB1A4765F9C940914A7C89057639E72383731BE6502A92F0F01A42D0CB76