Lucene search

K
ibmIBM4D1EEBDB5404AA57249676921BE250DBE3CBACF98A7A821C2EC56A672485F455
HistoryNov 22, 2018 - 5:10 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Operations Analytics Predictive Insights

2018-11-2205:10:01
www.ibm.com
8

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 Service Refresh 10 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.5 and earlier.
There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 Service Refresh 4 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.6.
IBM Operations Analytics Predictive Insights has addressed the applicable CVEs.

These issues were also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights. These issues were disclosed as part of the IBM Java SDK updates in October 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID: CVE-2018-3180 DESCRIPTION: An unspecified vulnerability related to the Java SE JSSE component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/151497 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-3139 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/151455 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Operations Analytics Predictive Insights v1.3.6 and earlier

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
—|—|—|—
IBM Operations Analytics Predictive Insights | v1.3.0, v1.3.1, v1.3.2, v1.3.3, v1.3.5 | None | See Resolution A
IBM Operations Analytics Predictive Insights | v1.3.6 | None | See Resolution B

Installation Instructions – Resolution A

----------------------------------------------------------
1. Download ibm-java-sdk-7.0-10.35-x86_64-archive.bin from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-70 ibm-java-x86_64-70_orig

5. If necessary, make the .bin file executable:
chmod u+x ibm-java-sdk-7.0-10.35-x86_64-archive.bin

6. Run the ibm-java-sdk-7.0-10.35-x86_64-archive.bin to install the SDK into the <UI_HOME> folder.
When prompted for “Where would you like to install?”, supply the full path
<UI_HOME>/ibm-java-x86_64-70
This will create a new ibm-java-x86_64-70 folder in <UI_HOME>

7. As the user that installed the Predictive Insights UI, start UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution A

----------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-70 ibm-java-x86_64-70_7.0.10.35
mv ibm-java-x86_64-70_orig ibm-java-x86_64-70

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Installation Instructions – Resolution B

--------------------------------------------------------

1. Download ibm-java-sdk-8.0-5.25-x86_64-archive.bin from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-80 ibm-java-x86_64-80_orig

5. If necessary, make the .bin file executable:
chmod u+x ibm-java-sdk-8.0-5.25-x86_64-archive.bin

6. Run the ibm-java-sdk-8.0-5.25-x86_64-archive.bin to install the SDK into the <UI_HOME> folder.
When prompted for “Where would you like to install?”, supply the full path
<UI_HOME>/ibm-java-x86_64-80
This will create a new ibm-java-x86_64-80 folder in <UI_HOME>

7. Start the UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution B
---------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-80 ibm-java-x86_64-80_8.0.5.25
mv ibm-java-x86_64-80_orig ibm-java-x86_64-80

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server October 2018 CPU

Workarounds and Mitigations

None

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P