Lucene search

K
ibmIBM00E8DF3F9B2C19522791553699AF7CE63D5F9B17DA6EBE1F4E293F90066E439D
HistoryFeb 16, 2024 - 5:15 a.m.

Security Bulletin: IBM Sterling Connect:Direct Web Service is vulnerable to multiple vulnerabilities due to IBM Java SE

2024-02-1605:15:03
www.ibm.com
7
ibm
sterling connect:direct
web service
java se
vulnerabilities
upgrades

6.4 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

22.7%

Summary

IBM Sterling Connect:Direct Web Service uses IBM Java. This bulletin identifies the steps to take to address the vulnerabilities.

Vulnerability Details

CVEID:CVE-2023-22045
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261047 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-22049
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow a remote attacker to cause low integrity impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect:Direct Web Services 6.1.0
IBM Sterling Connect:Direct Web Services 6.2.0
IBM Sterling Connect:Direct Web Services 6.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading …

Product(s)|Version(s)|**Remediation/Fix
**
—|—|—
IBM Sterling Connect:Direct Web Services| 6.0| Apply 6.1.0.23, available on Fix Central
IBM Sterling Connect:Direct Web Services| 6.1| Apply 6.1.0.23, available on Fix Central
IBM Sterling Connect:Direct Web Services| 6.2| Apply 6.2.0.22, available on Fix Central

Workarounds and Mitigations

None

6.4 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

22.7%