Lucene search

K
ibmIBM9424FF0DCA24FD80FCCBB2849930FED486938EAE9D047B732042EC111254EB58
HistoryDec 18, 2018 - 5:15 a.m.

Security Bulletin: A vulnerability in IBM WebSphere Application Server and WebSphere Liberty affects IBM Operations Analytics Predictive Insights (CVE-2018-1901)

2018-12-1805:15:01
www.ibm.com
7

EPSS

0.002

Percentile

58.7%

Summary

There is a vulnerability in IBM WebSphere Application Server and WebSphere Liberty that are used by IBM Operations Analytics Predictive Insights 1.3.6 and earlier versions.
IBM Operations Analytics Predictive Insights has addressed the applicable CVE.

This issue was also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Vulnerability Details

CVEID: CVE-2018-1901 DESCRIPTION: IBM WebSphere Application Server could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used.
CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152530&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L)

Please consult the security bulletin Potential Privilege Escalation Vulnerability in WebSphere Application Server (CVE-2018-1901) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s) Affected Supporting Product and Version
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Liberty 8.5.5.6
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Liberty 16.0.0.2
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Liberty 16.0.0.4

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM Operations Analytics Predictive Insights 1.3.6.1 see readme RHEL 7: https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analyticsยฑ+Predictive+Insights&release=All&platform=All&function=fixId&fixids=1.3.6-TIV-PredictiveInsights-el7-x86_64-InterimFix001

RHEL 6: https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analyticsยฑ+Predictive+Insights&release=All&platform=All&function=fixId&fixids=1.3.6-TIV-PredictiveInsights-el6-x86_64-InterimFix001

The readme in the downloaded artifact includes instructions about how to update the UI component, which will update the Liberty version to 18.0.0.3. After the Predictive Insights interim fix has been applied, then the Liberty interim fix PH02811 mentioned in the WebSphere bulletin in the table below can be applied. Note that the relevant download package is 18003-wlp-archive-IFPH02811.

Note that for versions earlier than 1.3.6, ONLY the UI component should be updated using this interim fix. Nothing else in the interim fix is relevant to this bulletin.

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x Potential Privilege Escalation Vulnerability in WebSphere Application Server (CVE-2018-1901)

EPSS

0.002

Percentile

58.7%

Related for 9424FF0DCA24FD80FCCBB2849930FED486938EAE9D047B732042EC111254EB58