Lucene search

K
ibmIBM7334315670DD2CB11A3544BF6ADDF33C038F5FDC7174D76FDA618631B3F74B69
HistorySep 20, 2018 - 10:35 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Operations Analytics Predictive Insights

2018-09-2010:35:02
www.ibm.com
23

0.04 Low

EPSS

Percentile

92.1%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 Service Refresh 10 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.5 and earlier.
There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 Service Refresh 4 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.6.
IBM Operations Analytics Predictive Insights has addressed the applicable CVEs.

These issues were also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights. These issues were disclosed as part of the IBM Java SDK updates in July 2018.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID: CVE-2018-1656 DESCRIPTION: The IBM Java Runtime Environment’s Diagnostic Tooling Framework for Java (DTFJ) does not protect against path traversal attacks when extracting compressed dump files.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/144882 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N)

CVEID:CVE-2018-12539
**DESCRIPTION:*Eclipse OpenJ9 could allow a local attacker to gain elevated privileges on the system, caused by the failure to restrict the use of Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations to only the process owner. An attacker could exploit this vulnerability to execute untrusted native code and gain elevated privileges on the system.
CVSS Base Score: 8.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/148389 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2016-0705 **DESCRIPTION: *OpenSSL is vulnerable to a denial of service, caused by a double-free error when parsing DSA private keys.
An attacker could exploit this vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111140 for more information
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Operations Analytics Predictive Insights v1.3.6 and earlier

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
—|—|—|—
IBM Operations Analytics Predictive Insights | v1.3.0, v1.3.1, v1.3.2, v1.3.3, v1.3.5 | None | See Resolution A
IBM Operations Analytics Predictive Insights | v1.3.6 | None | See Resolution B

Installation Instructions – Resolution A

----------------------------------------------------------

1. Download ibm-java-sdk-7.0-10.30-x86_64-archive.bin from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-70 ibm-java-x86_64-70_orig

5. If necessary, make the .bin file executable:
chmod u+x ibm-java-sdk-7.0-10.30-x86_64-archive.bin

6. Run the ibm-java-sdk-7.0-10.30-x86_64-archive.bin to install the SDK into the <UI_HOME> folder.
When prompted for “Where would you like to install?”, supply the full path
<UI_HOME>/ibm-java-x86_64-70
This will create a new ibm-java-x86_64-70 folder in <UI_HOME>

7. As the user that installed the Predictive Insights UI, start UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution A

----------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-70 ibm-java-x86_64-70_7.0.10.30
mv ibm-java-x86_64-70_orig ibm-java-x86_64-70

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Installation Instructions – Resolution B

--------------------------------------------------------

1. Download ibm-java-sdk-8.0-5.21-x86_64-archive.bin from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-80 ibm-java-x86_64-80_orig

5. If necessary, make the .bin file executable:
chmod u+x ibm-java-sdk-8.0-5.21-x86_64-archive.bin

6. Run the ibm-java-sdk-8.0-5.21-x86_64-archive.bin to install the SDK into the <UI_HOME> folder.
When prompted for “Where would you like to install?”, supply the full path
<UI_HOME>/ibm-java-x86_64-80
This will create a new ibm-java-x86_64-80 folder in <UI_HOME>

7. Start the UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution B
---------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-80 ibm-java-x86_64-80_8.0.5.21
mv ibm-java-x86_64-80_orig ibm-java-x86_64-80

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Refer to the following security bulletins for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server July 2018 CPU

Workarounds and Mitigations

None

0.04 Low

EPSS

Percentile

92.1%