Lucene search

K
ibmIBM2C503B04D9E7A47426644FDD6079592F00D4BD1067D6E91A5434EFB287C0ABA9
HistoryJun 15, 2018 - 7:07 a.m.

Security Bulletin: Multiple vulnerabilities in IBM® SDK, Java™ Technology Edition affect IBM Operational Decision Manager (CVE-2016-5597, CVE-2016-5542)

2018-06-1507:07:00
www.ibm.com
6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 6,7 and 8 that is used by IBM Operational Decision Manager (ODM). These issues were disclosed as part of the IBM Java SDK updates in October 2016.

Vulnerability Details

CVEID: CVE-2016-5597**
DESCRIPTION:** An unspecified vulnerability related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base Score: 5.9
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/118071&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID: CVE-2016-5542**
DESCRIPTION:** An unspecified vulnerability related to the Libraries component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 3.1
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/118073&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

Affected Products and Versions

  • IBM WebSphere Operational Decision Management v7.5
  • IBM Operational Decision Manager v8.0
  • IBM Operational Decision Manager v8.5
  • IBM Operational Decision Manager v8.6
  • IBM Operational Decision Manager v8.7
  • IBM Operational Decision Manager v8.8

Remediation/Fixes

IBM recommends upgrading to a fixed, supported version/release/platform of the product:

  • IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 35 and subsequent releases
  • IBM SDK, Java Technology Edition, Version 7 Service Refresh 9 Fix Pack 60 and subsequent releases
  • IBM SDK, Java Technology Edition, Version 8 Service Refresh 3 Fix Pack 20 and subsequent releases

Select the following interim fix to upgrade your JDK based on your version of the product and operating system:

IBM WebSphere Operational Decision Management v7.5:
IBM Operational Decision Manager v8.0:
Interim fix 51 for APAR RS02589 is available from IBM Fix Central:
**7.5.0.0-WS-ODM_JDK-<OS>-**IF051

IBM Operational Decision Manager v8.5:

IBM Operational Decision Manager v8.6:
IBM Operational Decision Manager v8.7:
IBM Operational Decision Manager v8.8:
Interim fix 68 for APAR RS02589 is available from IBM Fix Central:
**8.5.0.0-WS-ODM_JDK-<OS>-**IF068

IBM Operational Decision Manager v8.7 Decision Server Insight:
Interim fix 62 for APAR RS02589 is available from IBM Fix Central:
**8.7.0.0-WS-ODM_JDK_DSI-<OS>-**IF062

IBM Operational Decision Manager v8.8 Decision Server Insight:
Interim fix 42 for APAR RS02589 is available from IBM Fix Central:
**8.8.0.0-WS-ODM_JDK_DSI-<OS>-**IF042

**Important note:**IBM strongly suggests that all System z customers subscribe to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N