Lucene search

K
ibmIBM55A38DCD705E661D0B935814979F485DAAD7B5398C7C7443C6BD6D3DF149E7C4
HistoryMay 21, 2020 - 7:09 a.m.

Security Bulletin: IBM Kenexa LMS On Premise - IBM SDK, Java Technology Edition Quarterly CPU - Jul 2019 - Includes Oracle Jul 2019 CPU (CVE-2019-2816, CVE-2019-2769, CVE-2019-2762)

2020-05-2107:09:34
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

We have identified that the IBM Kenexa LMS On Premise is affected by one or more security vulnerabilities. These have been addressed in LMS 6.1.0 version.

Vulnerability Details

CVEID:CVE-2019-2816
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Networking component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163878 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2019-2769
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Utilities component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163832 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-2762
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Utilities component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163826 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Kenexa LMS on premise LMS 6.1 and Below

Remediation/Fixes

IBM recommends updating to the latest release for customers who are using an affected version. The new version is available at IBM Passport Advantage web site.

Once on version 6.1, please proceed to download and apply the provided fix via Fix Central.

Steps to Download from Fix Central

  • Log in to Fix Central (<https://www-945.ibm.com/support/fixcentral/&gt;)
  • Select " IBM Kenexa LMS” from the Product Selector dropdown
  • Select “6.1” from the Installed version dropdown
  • Select “Windows” from the Platform dropdown
  • Click “Continue”
  • Select "Browse for Fixes” and click “Continue”

Download the following 3 files:

  • Participate_jdk64
  • LMS_ibmsdk64
  • LMS_ibmsdk32

Steps to Follow in Version 6.1 ONLY:

1. Stop LMS and Participate Services

2. Perform Backups

i) In the LMS installation directory, perform a backup of the existing JDK directories by renaming the Java directories ibmsdk32 and ibmsdk64. We suggest appending "_backup” to the end.
ii) In the Participate installation (root) directory, perform a backup of the existing Java directory located in the following path ({Install_Directory}\jdk\windows\jdk64) by renaming the directory. Suggest appending "_backup” to the end.


Important Note: If the Step 1 (stopping of services) did not complete, you might have issues renaming the folders. Please ensure all Participate and LMS services are no longer running prior to renaming/taking backup


3. Download the Latest JDK files from Fix Central (see above)

4. Once you have the new files, place the unzipped contents of the new JDK into the respective LMS and PE directories. Please ensure that the directory names of the new JDK is the same as the earlier one (prior to backup) for both LMS and PE.

4. Run Install.bat (via CMD) on PE and Auto Configuration on the LMS


Important Note: Once completed the Step:4 for JDK updates, needs to deploy the latest patches of LMS, Participate which has exists in FixCentral in to application in order to support Java version changes


5. Start services.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm kenexa lmseqany

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N