Lucene search

K
ibmIBM4FC3BE52D551A04E7C1806B5F016625A9648BA506428859D352817B2DD998F72
HistoryFeb 14, 2020 - 5:36 p.m.

Security Bulletin: A vulnerability in IBM Java SDK affects IBM Operations Analytics Predictive Insights October 2019 CPU

2020-02-1417:36:24
www.ibm.com
7

0.004 Low

EPSS

Percentile

73.4%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 Service Refresh 10 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.5 and earlier. There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 Service Refresh 4 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.6. IBM Operations Analytics Predictive Insights has addressed the applicable CVEs. This update is cumulative with respect to previous security bulletins on IBM Java SDK for IBM Operations Analytics Predictive Insights. Multiple issues were also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights. These issues were disclosed as part of the IBM Java SDK updates in October 2019.

Vulnerability Details

Refer to the security bulletins(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Operations Analytics Predictive Insights All

Remediation/Fixes

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID:CVE-2019-2989
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: <https://exchange.xforce.ibmcloud.com/vulnerabilities/169295&gt; for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

Product

| VRMF| APAR| Remediation/First Fix
—|—|—|—
IBM Operations Analytics Predictive Insights| v1.3.0, v1.3.1, v1.3.2, v1.3.3, v1.3.5| None| See Resolution A
IBM Operations Analytics Predictive Insights| v1.3.6| None| See Resolution B

Installation Instructions – Resolution A

----------------------------------------------------------

Apply 1.3.6 Interim Fix 2 or later (targeted availability 1Q2020).
Note: You may choose to upgrade all components using the upgrade documentation in the knowledge center and then apply Interim Fix 2, or just apply Interim Fix 2 to the UI component. The 1.3.6 UI component will work with other PI components on version 1.3.5.

--OR–

Upgrade at least the UI component to the 1.3.6 version with Interim Fix 1 and continue with Resolution B
Note: You may choose to upgrade all components using the upgrade documentation in the knowledge center and then apply Interim Fix 1, or just apply Interim Fix 1 to the UI component. The 1.3.6 UI component will work with other PI components on version 1.3.5.

Remove Update Instructions – Resolution A

----------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-70 ibm-java-x86_64-70_7.0.10.45
mv ibm-java-x86_64-70_orig ibm-java-x86_64-70

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Installation Instructions – Resolution B

--------------------------------------------------------

Apply 1.3.6 Interim Fix 2 or later (targeted availability 1Q2020).

--OR–

1. Download ibm-java-sdk-8.0-6.0-linux-x86_64.tgz from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-80 ibm-java-x86_64-80_orig

5. Unpack the SDK into the <UI_HOME> folder
tar xfz ~/Downloads/ibm-java-sdk-8.0-6.0-linux-x86_64.tgz
This will create a new ibm-java-x86_64-80 folder in <UI_HOME>

6. Start the UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution B
---------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-80 ibm-java-x86_64-80_8.0.6.0
mv ibm-java-x86_64-80_orig ibm-java-x86_64-80

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect WebSphere Application Server October 2019 CPU

Workarounds and Mitigations

None