IBM Support

Security Bulletin: Vulnerability deferred from Oracle Oct 2020 CPU for Java 8 (CVE-2020-14781 ) may affect IBM® SDK, Java™ Technology Edition and IBM Operations Analytics Predictive Insights

Security Bulletin


Summary

Vulnerability related to in IBM® SDK, Java™ Technology Edition may affect IBM Operations Analytics Predictive Insights 1.3.6 and earlier. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data.

Vulnerability Details

CVEID:   CVE-2020-14781
DESCRIPTION:   An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/190099 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected ProductVersion
IBM Operations Analytics Predictive Insights1.3.3
IBM Operations Analytics Predictive Insights1.3.5
IBM Operations Analytics Predictive Insights1.3.6

Remediation/Fixes

Affected ProductVersionRemediation/Fixes
IBM Operations Analytics Predictive Insights1.3.3See Workaround A
IBM Operations Analytics Predictive Insights1.3.5See Workaround A
IBM Operations Analytics Predictive Insights1.3.6See Workaround B
For more details see the associated Security Bulletin: CVE-2020-14781 may affect IBM® SDK, Java™ Technology Edition and CVE-2020-14781


Workarounds and Mitigations



Installation Instructions – Workaround A
-------------------------------------------------------

As the user that installed the Predictive Insights UI component, e.g. scadmin

1. Download the latest 1.3.6 iFix from FixCentral and apply an upgrade of the UI component only so that the UI becomes a 1.3.6 UI.
2. Continue with workaround B

Remove Update Instructions – Workaround A
--------------------------------------------------------------
As the user that installed the Predictive Insights UI component, e.g. scadmin
1. rollback the iFix that was applied, by executing './patch_PI_UI_136_iFix3.sh -rollback' 


Installation Instructions – Workaround B
-------------------------------------------------------

To benefit from latest fixes and 3rd party libraries upgrade to latest 1.3.6 iFix

As the user that installed the Predictive Insights UI component, e.g. scadmin
1. Download ibm-java-sdk-8.0-6.26-x86_64-archive.bin (158.82 MB) file from Fix Central ( Java 8.0.6.26 ( Service Refresh 6 Fix Pack 26 for IBM SDKs for Java Technology version 8.0 )
2. As the user that installed the Predictive Insights UI, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
where UI_HOME is typically /opt/IBM/scanalytics/UI
3. cd <UI_HOME>
4. Rename JAVA SDK installation folder
mv ibm-java-x86_64-80 ibm-java-x86_64-80_orig
5. As the root user, or a user with sudo access, run the ibm-java-x86_64-sdk-8.0-6.26.bin to install the SDK into the <UI_HOME> folder.
When prompted for “Where would you like to install?”, supply the full path <UI_HOME>/ibm-java-x86_64-80
This will create a new ibm-java-x86_64-80 folder in <UI_HOME>
6. If necessary, change the ownership of the newly installed SDK
e.g. chown -R scadmin:scadmin /opt/IBM/scanalytics/UI/ibm-java*
7. As the user that installed the Predictive Insights UI, start the UI server
<UI_HOME>/bin/pi.sh -start


Remove Update Instructions – Workaround B
--------------------------------------------------------------
As the user that installed the Predictive Insights UI component, e.g. scadmin
1. As the user that installed the Predictive Insights UI, stop the UI server used by IBM Operations Analytics Predictive Insights
<UI_HOME>/bin/pi.sh -stop
2. As the root user, or a user with sudo access, run the ibm-java-x86_64-sdk-8.0-6.26.bin and follow the prompts to uninstall the Java that was installed to <UI_HOME>
3. As the user that installed the Predictive Insights UI, replace the JAVA SDK installation folder with the original
mv ibm-java-x86_64-80_orig ibm-java-x86_64-80
4. As the user that installed the Predictive Insights UI, start UI server
<UI_HOME>/bin/pi.sh -start


Get Notified about Future Security Bulletins

References

Off

Change History

23 Jul 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Product":{"code":"SSJQQ3","label":"IBM Operations Analytics - Predictive Insights"},"Component":"","Platform":[{"code":"PF016","label":"Linux"}],"Version":"All","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
26 July 2021

UID

ibm16475317