Lucene search

K
ibmIBMAE3C4922FF34B230979DF49C6AF3017B8592E55D70320E67E64A2C3DF656B94E
HistoryDec 20, 2019 - 8:47 a.m.

Security Bulletin: Multiple Vulnerabilities in IBM Java Runtime affect IBM Cognos Command Center

2019-12-2008:47:33
www.ibm.com
11

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

There are vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 8 that is used by IBM Cognos Command Center. These issues were disclosed as part of the IBM Java SDK updates for July 2019 and October 2019.

Vulnerability Details

CVEID:CVE-2019-2816
**DESCRIPTION:**An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163878 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2019-2762
**DESCRIPTION:**An unspecified vulnerability related to the Java SE Utilities component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163826 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-2769

**DESCRIPTION:**An unspecified vulnerability related to the Java SE Utilities component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/163832 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2019-2989
**DESCRIPTION:**An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169295 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

CVEID:CVE-2019-2964

**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Concurrency component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/169270 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Cognos Command Center 10.2.4.1 (FP1)

IBM Cognos Command Center 10.2.4

Remediation/Fixes

The recommended solution is to apply the applicable version of the IBM JRE 8.0.6.0 to your version of IBM Cognos Command Center.

The fixes can be found here:

IBM Cognos Command Center version 10.2.4.1. (FP1) (64-bit IBM JRE)

IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE)

Installation Instructions:

For IBM Cognos Command Center version 10.2.4.1. (FP1) (64-bit IBM JRE):

Step 1:
Download the 64 bit IBM Java JRE (file name: ibm-java-jre-80-win-x86_64.zip, Build: pwa6480sr6-20191107_01,(SR6)).
Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.
Step 3:
Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig
Step 4:
Unpack the content of the ibm-java-sdk-80-win-x86_64.zip file to <INSTALLDIR>\Common\java.8.0.0
Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.
Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

For IBM Cognos Command Center version 10.2.4 (32-bit IBM JRE):

For Microsoft Windows servers where the Agent or the Server component is installed please follow this procedure:
Step 1:
Download the 32 bit IBM Java JRE (file name: ibm-java-jre-80-win-i386.zip, Build: pwi3280sr6-20191107_01(SR6)).
Step 2:
Stop the CccServer, CccQueue and CccAgent Microsoft Windows services.
Step 3:
Rename the <INSTALLDIR>\Common\java.8.0.0 directory to <INSTALLDIR>\Common\java.8.0.0.orig
Step 4:
Unpack the content of the ibm-java-jre-80-win-i386.zip file to <INSTALLDIR>\Common\java.8.0.0
Step 5:
Start the CccAgent, CccQueue and CccServer Microsoft Windows services.
Step 6:
Validate the installation by testing the connectivity to the agent using the CCC Client.

Workarounds and Mitigations

None

6.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N