Lucene search

K
ibmIBMAB114A3D29A5647114B74AA30353A139E8E8EB9F94888BF29BC7B0F23B8A6F8A
HistoryMay 11, 2019 - 5:10 a.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Operations Analytics Predictive Insights April 2019 CPU

2019-05-1105:10:02
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 Service Refresh 10 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.5 and earlier.
There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 Service Refresh 4 Fix Pack 1 that is used by IBM Operations Analytics Predictive Insights 1.3.6.
IBM Operations Analytics Predictive Insights has addressed the applicable CVEs.

These issues were also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights. These issues were disclosed as part of the IBM Java SDK updates in January 2019.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID: CVE-2019-2602 DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159698 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2019-2684 DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/159776 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

IBM Operations Analytics Predictive Insights v1.3.6 and earlier

Remediation/Fixes

Product

| VRMF | APAR | Remediation/First Fix
—|—|—|—
IBM Operations Analytics Predictive Insights | v1.3.0, v1.3.1, v1.3.2, v1.3.3, v1.3.5 | None | See Resolution A
IBM Operations Analytics Predictive Insights | v1.3.6 | None | See Resolution B

Installation Instructions – Resolution A

----------------------------------------------------------

Apply 1.3.6 Interim Fix 2 or later (targeted availability 3Q2019).

--OR–

1. Download ibm-java-sdk-7.0-10.45-x86_64-archive.bin from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-70 ibm-java-x86_64-70_orig

5. If necessary, make the .bin file executable:
chmod a+x ibm-java-sdk-7.0-10.45-x86_64-archive.bin

6. As the root user, or a user with sudo permissions, run the ibm-java-sdk-7.0-10.45-x86_64-archive.bin to install the SDK into the <UI_HOME> folder.
sudo su - -c “/root/Downloads/ibm-java-x86_64-sdk-7.0-10.45.bin”
When prompted for “Where would you like to install?”, supply the full path
<UI_HOME>/ibm-java-x86_64-70
This will create a new ibm-java-x86_64-70 folder in <UI_HOME>

7. As the user that installed the Predictive Insights UI, start UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution A

----------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-70 ibm-java-x86_64-70_7.0.10.45
mv ibm-java-x86_64-70_orig ibm-java-x86_64-70

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Installation Instructions – Resolution B

--------------------------------------------------------

1. Download ibm-java-sdk-8.0-5.35-linux-x86_64.tgz from Fix Central

2. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI

3. cd <UI_HOME>

4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-80 ibm-java-x86_64-80_orig

5. Unpack the SDK into the <UI_HOME> folder
tar xfz ~/Downloads/ibm-java-sdk-8.0-5.35-linux-x86_64.tgz
This will create a new ibm-java-x86_64-80 folder in <UI_HOME>

6. Start the UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions – Resolution B
---------------------------------------------------------------

1. As the user that installed the Predictive Insights UI, e.g. scadmin, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop

2. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-80 ibm-java-x86_64-80_8.0.5.35
mv ibm-java-x86_64-80_orig ibm-java-x86_64-80

3. Start the UI server<UI_HOME>/bin/pi.sh -start

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x Multiple Vulnerabilities in IBM® Java SDK affects WebSphere Application Server April 2019 CPU

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P