Lucene search

K
ibmIBMD18449463241D81F1677EFF02AF2C303602C6318DB0921249DACD67333EE8B42
HistoryJun 17, 2018 - 3:30 p.m.

Security Bulletin: Vulnerability in IBM Java SDK affects IBM Operations Analytics Predictive Insights (CVE-2016-5573, CVE-2016-5597)

2018-06-1715:30:32
www.ibm.com
8

EPSS

0.009

Percentile

82.8%

Summary

Vulnerability in IBM® SDK Java™ Technology Edition, Version 7 Service Refresh 9 Fix Pack 50 that is used by IBM Operations Analytics Predictive Insights 1.3.5. This issue was disclosed as part of the IBM Java SDK updates in October 2016.

Vulnerability Details

CVEID:CVE-2016-5573**
DESCRIPTION: ** An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the Hotspot component has high confidentiality impact, high integrity impact, and high availability impact.
CVSS Base Score: 8.30
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118070 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

CVEID:_ _CVE-2016-5597 DESCRIPTION: An unspecified vulnerability in Oracle Java SE and Java SE Embedded related to the Networking component could allow a remote attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
The fix corrects the flaw.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118071 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM Operations Analytics Predictive Insights 1.3.5 and earlier

Remediation/Fixes

Product

| VRMF| Remediation/First Fix
—|—|—
IBM Operations Analytics Predictive Insights| 1.3.0,
1.3.1,
1.3.2,
1.3.3,
1.3.4,
1.3.5| See work around

Workarounds and Mitigations

Installation Instructions
------------------------------------
As the user that installed the Predictive Insights UI component, e.g scadmin
1. Download java-sdk-7.0.9.60 from Fix Central
2. Stop the UI server used by IBM Operations Analytics Predictive Insights
/<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI
3. cd <UI_HOME>
4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-70 ibm-java-x86_64-70_orig
5. untar ibm-java-sdk-7.0-9.60-linux-x86_64.tgz into <UI_HOME> folder (this will create a new ibm-java-x86_64-70 folder in <UI_HOME>)
6. start UI server
<UI_HOME>/bin/pi.sh -start

Remove Update Instructions
------------------------------------
As the user that installed the Predictive Insights UI component, e.g scadmin
1. Stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI
3. cd <UI_HOME>
4. mv ibm-java-x86_64-70 ibm-java-x86_64-70_iFix
5. Replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-70_orig ibm-java-x86_64-70
5. start UI server
<UI_HOME>/bin/pi.sh -start

EPSS

0.009

Percentile

82.8%