IBM Support

Security Bulletin: A vulnerability in IBM Java affects IBM ILOG CPLEX Optimization Studio and IBM CPLEX Enterprise Server (CVE-2020-2654)

Security Bulletin


Summary

There is a vulnerability in IBM® Java™ Version 8 used by IBM CPLEX Optimization Studio and IBM CPLEX Enterprise Server. IBM CPLEX Optimization Studio and IBM CPLEX Enterprise Server have addressed the applicable CVE.

Vulnerability Details

CVEID:   CVE-2020-2654
DESCRIPTION:   An unspecified vulnerability in Java™ SE related to the Java™ SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/174601 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Products Versions
IBM ILOG CPLEX Optimization Studio  12.10
IBM ILOG CPLEX Optimization Studio  12.9
IBM ILOG CPLEX Optimization Studio  12.8
IBM ILOG CPLEX Optimization Studio  12.7.1
IBM ILOG CPLEX Optimization Studio  12.7

Remediation/Fixes

The recommended solution is to download and install the appropriate version of IBM JRE as soon as practicable.
Before installing a newer version of IBM JRE, ensure that you:
  • Close any open programs that you may have running;
  • Rename the initial directory of the IBM JRE (for example: with a .old at the end),
  • Download and install the appropriate IBM JRE version.

IBM ILOG CPLEX Optimization Studio and IBM ILOG CPLEX Enterprise Server



You must verify that applying this fix does not cause any compatibility issues.
Here are the detailed instructions for updating IBM JRE.

For HP-UX and Solaris, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

10 April 2020: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Product":{"code":"SSSA5P","label":"IBM ILOG CPLEX Optimization Studio"},"Component":"","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF051","label":"Linux on IBM Z Systems"}],"Version":"12.7,12.7.1,12.8,12.9,12.10","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
10 April 2020

UID

ibm16177657