Lucene search

K
ibmIBM05634EB3575FF7ACE79429F7041F91E5F57DFE19C608E44E00E309330A3AC2F9
HistoryFeb 07, 2023 - 8:57 p.m.

Security Bulletin: A Security Vulnerability has been identified in the IBM Java SDK as shipped with IBM Security Verify Access.

2023-02-0720:57:30
www.ibm.com
23

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

45.2%

Summary

A Security Vulnerability in the IBM Java SDK OpenJ9 affects the IBM Security Verify Access (ISVA) Appliance and Container images.

Vulnerability Details

CVEID:CVE-2021-28167
**DESCRIPTION:**Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by a flaw in the jdk.internal.reflect.ConstantPool API. By sending a specially-crafted request, an attacker could exploit this vulnerability to call static methods or access static members without running the class initialization method.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200533 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Access Docker 10.0.X
IBM Security Verify Access Appliance 10.0.X

Remediation/Fixes

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Access Docker 10.0.X
IBM Security Verify Access 10.0.X
This affects all ISVA products from 10.0.0.0 through 10.0.4.0. It is fixed in ISVA 10.0.5.0 FP0000

Remediation/Fixes

IBM encourages customers to update their systems promptly.

IBM Security Verify Access (Docker Container)

For Version 10.0.0.0

  • Obtain the latest version of the container by running the following command “docker pull ibmcom/verify-access:[tag]”

Where [tag] is the latest published version and can be confirmed here

For the ISAM/ISVA appliances

Affected Products and Versions

|

Fix availability

—|—

IBM Security Verify Access 10.0.0.0

|

10.0.5-ISS-ISVA-FP0000

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

45.2%

Related for 05634EB3575FF7ACE79429F7041F91E5F57DFE19C608E44E00E309330A3AC2F9