Lucene search

K
ibmIBM5E4F47B8B36474BEFBDF90817CE55576A8F5001BB0F9A0171D9F9A512D2EA52D
HistoryJun 17, 2020 - 11:13 a.m.

Security Bulletin: IBM Kenexa LCMS Premier On Premise - CVE-2019-2949 (deferred from Oracle Oct 2019 CPU)

2020-06-1711:13:04
www.ibm.com
6

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.0%

Summary

We have identified that the IBM Kenexa LCMS Premier is affected by one or more security vulnerabilities. These have been addressed in LCMS Premier 14.0 version.

Vulnerability Details

CVEID:CVE-2019-2949
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Kerberos component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169254 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Kenexa LCMS Premier on premise 14.0 and below

Remediation/Fixes

IBM recommends updating to the latest release for customers who are using an affected version. The new version is available at IBM Passport Advantage web site.

Once on version 14.0, please proceed to download and apply the provided fix via Fix Central.

Steps to Download from Fix Central

  • Log in to Fix Central (<https://www-945.ibm.com/support/fixcentral/&gt;)
  • Select "IBM Kenexa LCMS Premier” from the Product Selector dropdown
  • Select “14.0” from the Installed version dropdown
  • Select “Windows” from the Platform dropdown
  • Click “Continue”
  • Select "Browse for Fixes” and click “Continue”

Download the following 2 files:

  • LCMS_ibmsdk64
  • LCMS_ibmsdk32

Steps to Follow in Version 14.0 ONLY:

1. Stop LCMS Services

2. Perform Backups:

In the LCMS installation directory, perform a backup of the existing JDK directories by renaming the Java directories ibmsdk32 and ibmsdk64. We suggest appending "_backup” to the end.


Important Note: If the Step 1 (stopping of services) did not complete, you might have issues renaming the folders. Please ensure all LCMS services are no longer running prior to renaming/taking backup


3. Download the Latest JDK files from Fix Central (see above)

4. Once you have the new files, place the unzipped contents of the new JDK into the LCMS directory. Please ensure that the directory names of the new JDK is the same as the earlier one (prior to backup) for LCMS

4. Run Auto Configuration on the LCMS


Important Note: Once completed the Step:4 for JDK updates, needs to deploy the latest patches of LCMS which has exists in FixCentral into application in order to support Java version changes and get the latest code


5. Start services.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm kenexa lcms premiereq14.0

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.0%