IBM Support

Security Bulletin: Maximo Asset Management: IBM SDK, Java Technology Edition Quarterly CPU - Apr 2024 - Includes Oracle April 2024 CPU plus CVE-2023-38264

Security Bulletin


Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 that are used by Maximo Asset Management, Maximo Industry Solutions (including Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas and Maximo for Utilities) and IBM Control Desk. These issues were disclosed as part of the IBM Java SDK updates in Apr 2024.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s)Version(s)
IBM Maximo Asset Management7.6.1.3

Remediation/Fixes

There are three areas where the vulnerabilities in the Java SDK/JDK or JRE may require remediation:

1. Application Server – Update the Websphere Application Server. Refer to Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to January 2024 CPU for additional information on updating and maintaining the JDK component within Websphere. Customers with Oracle Weblogic Server, which is not an IBM product and is not shipped by IBM, will also want to update their server.

2. Browser Client - Update the Java plug-in used by the browser on client systems, using the remediated JRE version referenced on developerWorks JavaTM Technology Security Alerts or referenced on Oracle’s latest Critical Patch Update (which can be accessed via developerWorks JavaTM Technology Security Alerts). Updating the browser Java plug-in may impact some applets such as Maximo Asset Management Scheduler. Download from IBM FixCentral the latest Maximo Asset Management Fix Pack.

3. Admin Tools - Update the JRE version in the <MAXIMO_HOME>/tools/java directory using the remediated JRE version referenced on Java SDK downloads, version 8.0.


Due to the threat posed by a successful attack, IBM strongly recommends that customers apply fixes as soon as possible.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

31 May 2024: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLLAM","label":"Maximo for Utilities"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.0.2, 7.6.0.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLKSJ","label":"Maximo Asset Configuration Manager"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.7.1, 7.6.7, 7.6.6","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSG2D3","label":"Maximo Spatial Asset Management"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.0.5, 7.6.0.4, 7.6.0.3, 7.6.0.2","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLL84","label":"Maximo for Life Sciences"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLL9Z","label":"Maximo for Transportation"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.2.5, 7.6.2.4, 7.6.2.3","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSWT9A","label":"IBM Control Desk"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.1.1, 7.6.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SS5RRF","label":"IBM Maximo for Aviation"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.8, 7.6.7, 7.6.6","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSKVFR","label":"IBM Maximo for Service Providers"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.3.3, 7.6.3.2, 7.6.3.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLL9G","label":"Maximo for Oil and Gas"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLL8M","label":"Maximo for Nuclear Power"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}},{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSLKT6","label":"IBM Maximo Asset Management"},"Component":"","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"7.6.1","Edition":"","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
31 May 2024

UID

ibm17155800