IBM Support

Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM ILOG CPLEX Optimization Studio

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Versions 6, 7 and 8 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed as part of the IBM Java SDK updates in January 2017.

Vulnerability Details

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether the complete list of vulnerabilities are applicable to your code. For a complete list of vulnerabilities please refer to the link for "IBM Java SDK Security Bulletin" located in the "References" section for more information.

CVEID: CVE-2016-5552
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Networking component has no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120872 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM ILOG CPLEX Optimization Studio v12.7 and earlier

Remediation/Fixes

From v12.4 to v12.5.1:
IBM SDK, Java Technology Edition, Version 6 Service Refresh 16 Fix Pack 41 and subsequent releases

From v12.6 to v12.6.3:
IBM SDK, Java Technology Edition, Version 7 Service Refresh 10 Fix Pack 1 and subsequent releases

From v12.7:
IBM SDK, Java Technology Edition, Version 8 Service Refresh 4 Fix Pack 1 and subsequent releases


The recommended solution is to download and install the appropriate version of IBM JRE as soon as practicable.

  • Before installing a newer version of IBM JRE, please ensure that you:
  • Close any open programs that you may have running;
  • Rename the initial directory of the IBM JRE (for example: with a .old at the end),
  • Download and install the appropriate IBM JRE version.

Here are the detailed instructions for updating IBM JRE.

You must verify that applying this fix does not cause any compatibility issues.

For HP-UX, MacOS and Solaris, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Acknowledgement

None

Change History

1 March 2017: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSSA5P","label":"IBM ILOG CPLEX Optimization Studio"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Not Applicable","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"},{"code":"PF022","label":"OS X"}],"Version":"12.7.0;12.6.3;12.6.2;12.6.1;12.6.0.1;12.6;12.5.1;12.5.0.1;12.5;12.4.0.1;12.4","Edition":"All Editions","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
16 June 2018

UID

swg21999668