Lucene search

K
ibmIBM6BD0F7CBF52B7A4162592630AFEE35125FA1167D864D7AAAE4BB2433659BC75B
HistoryJun 18, 2019 - 8:50 p.m.

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM Cognos Command Center (CVE-2019-2602)

2019-06-1820:50:01
www.ibm.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 used by IBM Cognos Command Center. These issues were disclosed as part of the IBM Java SDK updates in January and April 2019.

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether additional Java vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

Vulnerability Details

CVEID: CVE-2019-2602 DESCRIPTION: An unspecified vulnerability related to the Java SE Embedded Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159698&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Cognos Command Center 10.2.4.1 (FP1)

IBM Cognos Command Center 10.2.4

Remediation/Fixes

The recommended solution is to apply the applicable version of the IBM JRE 8.0.5.35 to your version of IBM Cognos Command Center.

The fixes can be found here:

IBM Cognos Command Center version 10.2.4.1. (FP1) (64-bit IBM JRE)
IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE)

Please follow the instructions for your version of Cognos Command Center.

For IBM Cognos Command Center version 10.2.4.1. (FP1) (64-bit IBM JRE):

Step 1:
Download the 64 bit IBM Java JRE (file name: ibm-java-jre-80-win-x86_64.zip, Size: 164.4MB, Build: pwa6480sr5fp35-20190418_01(SR5 FP35)).

Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.

Step 3:

Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig

Step 4:
Unpack the content of the ibm-java-sdk-80-win-x86_64.zip file to <INSTALLDIR>\Common\java.8.0.0

Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.

Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

For IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE):

For Microsoft Windows servers where the Agent or the Server component is installed please follow this procedure:

Step 1:
Download the 32 bit IBM Java JRE (file name: ibm-java-jre-80-win-i386.zip,_ Size: 137.6MB, Build: pwi3280sr5fp35-20190418_01(SR5 FP35))._

Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.

Step 3:

Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig

Step 4:
Unpack the content of the ibm-java-jre-80-win-i386.zip file to <INSTALLDIR>\Common\java.8.0.0

Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.

Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for 6BD0F7CBF52B7A4162592630AFEE35125FA1167D864D7AAAE4BB2433659BC75B