Lucene search

K
ibmIBM96539A35B42B77FDA9229502272A8919C72C93BF7DE16900CECB40C1DF7D5A4B
HistoryAug 29, 2018 - 3:41 p.m.

Security Bulletin: Multiple vulnerabilities in IBM SDK, Java Technology Edition affect IBM Performance Management products

2018-08-2915:41:08
www.ibm.com
15

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

71.0%

Summary

Multiple vulnerabilities in the Oracle Java SE and Java SE Embedded impact IBM SDK, Java Technology Edition.

Vulnerability Details

CVEID: CVE-2018-2795 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141951&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2783 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Security component could allow an unauthenticated attacker to cause high confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 7.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141939&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2018-2794 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, JRockit Security component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 7.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/141950&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

IBM Monitoring 8.1.3
IBM Application Diagnostics 8.1.3
IBM Application Performance Management 8.1.3
IBM Application Performance Management Advanced 8.1.3
IBM Cloud Application Performance Management, Base Private 8.1.4
IBM Cloud Application Performance Management, Advanced Private 8.1.4
IBM Cloud Application Performance Management

Remediation/Fixes

Remediation/Fixes Product Product VRMF Remediation

IBM Application Performance Management, Base Private

IBM Application Performance Management, Advanced Private

| 8.1.4 |

The vulnerabilities can be remediated by applying the following 8.1.4.0-IBM-APM-SERVER-IF0006 server patch to the system where the Cloud APM server is installed: https://www.ibm.com/support/docview.wss?rs=0&uid=isg400004027

The vulnerabilities can be remediated by applying the following 8.1.4.0-IBM-APM-GATEWAY-IF0004 Hybrid Gateway patch to the system where the Hybrid Gateway is installed: https://www.ibm.com/support/docview.wss?rs=0&uid=isg400004028

IBM Cloud Application Performance Management | N/A | If you are using the Hybrid Gateway, the vulnerabilities can be remediated by applying the following 8.1.4.0-IBM-APM-GATEWAY-IF0004 Hybrid Gateway patch to the system where the Hybrid Gateway is installed: https://www.ibm.com/support/docview.wss?rs=0&uid=isg400004028

IBM Monitoring

IBM Application Diagnostics

IBM Application Performance Management

IBM Application Performance Management Advanced

| 8.1.3 |

The vulnerabilities can be remediated by applying the following 8.1.3.0-IBM-IPM-SERVER-IF0013 server patch to the system where the APM server is installed: http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400004068

The vulnerabilities can be remediated by applying the following 8.1.3.0-IBM-IPM-GATEWAY-IF0009 Hybrid Gateway patch to the system where the Hybrid Gateway is installed: http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400004067

Workarounds and Mitigations

None

7.7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.003 Low

EPSS

Percentile

71.0%