Lucene search

K
ibmIBM419A619AE78461BDB68B706E6DDB0AB356BB4AE9E4FBBAB609A35077CEE0EA9E
HistoryMay 31, 2019 - 5:10 a.m.

Security Bulletin: Vulnerabilities in the Java runtime environment that IBM provides affect WebSphere eXtreme Scale

2019-05-3105:10:01
www.ibm.com
14

EPSS

0.016

Percentile

87.4%

Summary

There are vulnerabilities in IBM® Runtime Environment Java™ Version 7 and 8 used by WebSphere eXtreme Scale. The issues were disclosed as part of the IBM SDK, Java™ Technology Edition updates in January 2019.

Vulnerability Details

If you run your own Java code using the Java Runtime that IBM provides with this product, then evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the IBM SDK, Java Technology Edition Security Bulletins located in the “References” section for more information.

CVEID: CVE-2018-1890 DESCRIPTION: IBM SDK, Java Technology Edition Version 8 on the AIX platform uses absolute RPATHs which may facilitate code injection and privilege elevation by local users.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152081&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L)

CVEID: CVE-2018-12547 DESCRIPTION: Eclipse OpenJ9 is vulnerable to a buffer overflow, caused by improper bounds checking by the jio_snprintf() and jio_vsnprintf() functions. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/157512&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID: CVE-2019-2426 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155744&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

WebSphere Extreme Scale: 8.6.0
WebSphere Extreme Scale: 8.6.1

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
WebSphere eXtreme Scale 8.6.0.8 PH11543 Refer to the Version 8.6 table in the Recommended Fixes page for WebSphere eXtreme Scale.
WebSphere eXtreme Scale 8.6.1.3 PH11543 Refer to the Version 8.6.1 table in the Recommended Fixes page for WebSphere eXtreme Scale.

Workarounds and Mitigations

None