Lucene search

K
ibmIBM261B7A08073C892D897B71BBADC0B1029C41F38A71DB3E9F39105D50FFF553A0
HistoryNov 15, 2018 - 3:50 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Rational ClearCase (CVE-2018-1656, CVE-2018-12539)

2018-11-1515:50:02
www.ibm.com
6

EPSS

0.002

Percentile

58.5%

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 6, 7, and 8, which are used by IBM Rational ClearCase. These issues were disclosed as part of the IBM Java SDK updates in July 2018.

Vulnerability Details

CVEID: CVE-2018-1656 DESCRIPTION: The IBM Java Runtime Environment’s Diagnostic Tooling Framework for Java (DTFJ) does not protect against path traversal attacks when extracting compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID:CVE-2018-12539
**DESCRIPTION:*Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the failure to restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations to only the process owner. An attacker could exploit this vulnerability to execute untrusted native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/148389 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Rational ClearCase version 8 and 9 in the following components:

  • CCRC WAN server/CM Server component, when configured to use SSL
  • ClearCase remote client: CCRC/CTE GUI, rcleartool, and CMAPI clients

ClearCase version

|

Status

—|—

9.0.1 through 9.0.1.4

|

Affected

9.0 through 9.0.0.6

|

Affected

8.0 through 8.0.0.21 | Affected
8.0.1 through 8.0.1.18 | Affected

Remediation/Fixes

The solution is to install a fix that includes an updated Java™ Virtual Machine with fixes for the issues, and to apply fixes for WebSphere Application Server (WAS).

Client and server fixes

  • Apply the relevant fixes as listed in the table below.

Affected Versions

|

Applying the fix

—|—

9.0.1 through 9.0.1.4
9.0 through 9.0.0.6

| Install Rational ClearCase Fix Pack 5 (9.0.1.5) for 9.0.1

8.0.1 through 8.0.1.18
8.0 through 8.0.0.21

| Install Rational ClearCase Fix Pack 19 (8.0.1.19) for 8.0.1
For 8.0 and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.
Notes:
* If you use CCRC as an extension offering installed into an Eclipse shell (one not provided as part of a ClearCase release), or you use rcleartool or CMAPI using a Java™ Virtual Machine not supplied by IBM as part of Rational ClearCase, you should update the Java™ Virtual Machine that you use to include a fix for the above issues. Contact the supplier of your Java™ Virtual Machine and/or the supplier of your Eclipse shell.
* There is no Java™ Virtual Machine fix for HP-UX available in ClearCase 8.0.1.19. Please see <https://developer.ibm.com/javasdk/support/lifecycle/&gt; for more details.

CCRC WAN server fixes

Affected Versions

|

Applying the fix

—|—
9.0.0.x
9.0.1.x
8.0.1.x
8.0.0.x | Apply the appropriate WebSphere Application Server fix directly to your CCRC WAN server host. No ClearCase-specific steps are necessary.

  • 1. Determine the WAS version used by your CCRC WAN server. Navigate to the CCRC profile directory (either the profile you specified when installing ClearCase, or `&lt;ccase-home&gt;/common/ccrcprofile`), then execute the script: `bin/versionInfo.sh `(UNIX) or `bin\versionInfo.bat `(Windows). The output includes a section "IBM WebSphere Application Server". Make note of the version listed in this section.
    
    1. Review the following WAS security bulletin:

Security Bulletin: Multiple vulnerabilities in IBM® Java SDK affects WebSphere Application Server July 2018 CPU

and apply the latest available fix for the version of WAS used for CCRC WAN server.
* **Note:**there may be newer security fixes for WebSphere Application Server. Follow the link below (in the section "

EPSS

0.002

Percentile

58.5%

Related for 261B7A08073C892D897B71BBADC0B1029C41F38A71DB3E9F39105D50FFF553A0