Lucene search

K
ibmIBMD44FF07C4CEEF1D8111D18A8384E2F0954F7C773B38780A9490BBF0C62A95618
HistoryMar 01, 2019 - 5:20 a.m.

Security Bulletin: A vulnerability in IBM WebSphere Application Server and WebSphere Liberty affects IBM Operations Analytics Predictive Insights (CVE-2018-10237)

2019-03-0105:20:02
www.ibm.com
9

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

There is a vulnerability in IBM WebSphere Application Server and WebSphere Liberty that are used by IBM Operations Analytics Predictive Insights 1.3.6 and earlier versions.
IBM Operations Analytics Predictive Insights has addressed the applicable CVE.

This issue was also addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Vulnerability Details

CVEID: CVE-2018-10237 DESCRIPTION: Google Guava is vulnerable to a denial of service, caused by improper eager allocation checks in the AtomicDoubleArray and CompoundOrdering class. By sending a specially-crafted data, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/142508&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Please consult the security bulletin Potential denial of service in WebSphere Application Server (CVE-2018-10237) for vulnerability details and information about fixes.

Affected Products and Versions

Principal Product and Version(s) Affected Supporting Product and Version
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.3 WebSphere Liberty 8.5.5.6
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.5 WebSphere Liberty 16.0.0.2
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Application Server 8.5
IBM Operations Analytics Predictive Insights v1.3.6 WebSphere Liberty 16.0.0.4

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
IBM Operations Analytics Predictive Insights 1.3.6.1 see readme RHEL 7: https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analytics±+Predictive+Insights&release=All&platform=All&function=fixId&fixids=1.3.6-TIV-PredictiveInsights-el7-x86_64-InterimFix001

RHEL 6: https://www-945.ibm.com/support/fixcentral/swg/downloadFixes?parent=IBM%20Operations%20Analytics&product=ibm/Tivoli/IBM+SmartCloud+Analytics±+Predictive+Insights&release=All&platform=All&function=fixId&fixids=1.3.6-TIV-PredictiveInsights-el6-x86_64-InterimFix001

The readme in the downloaded artifact includes instructions about how to update the UI component, which will update the Liberty version to 18.0.0.3. After the Predictive Insights interim fix has been applied, then the Liberty interim fix PH07297 mentioned in the WebSphere bulletin in the table below can be applied. Note that the relevant download package is 18003-wlp-archive-IFPH07297.

Note that for versions earlier than 1.3.6, ONLY the UI component should be updated using this interim fix. Nothing else in the interim fix is relevant to this bulletin.

Refer to the following security bulletin for vulnerability details and information about fixes addressed by IBM WebSphere Application Server shipped with IBM Operations Analytics Predictive Insights.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
IBM Operations Analytics Predictive Insights version 1.3.6 and earlier Websphere Application Server 8.5.x Potential denial of service in WebSphere Application Server (CVE-2018-10237)

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Related for D44FF07C4CEEF1D8111D18A8384E2F0954F7C773B38780A9490BBF0C62A95618