Lucene search

K
ibmIBM0F8CF64E4BA7E4067B89F12D305CFF6333B55712EB5284D5407CAF33CE61783C
HistoryJun 01, 2022 - 1:26 p.m.

Security Bulletin: Vulnerability in IBM Java SDK affects IMS™ Enterprise Suite: Explorer for Development (CVE-2018-3180)

2022-06-0113:26:32
www.ibm.com
18

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.7%

Summary

There is a vulnerability in IBM® SDK Java™ Technology Edition, Version 8.0.5.20 and earlier that is used by IMS™ Enterprise Suite: Explorer for Development. This issue was disclosed as part of the IBM Java SDK updates in October 2018.

Vulnerability Details

CVE-2018-3180 (CVSS 5.6)

Description

A flaw in the JSSE component means that TLS connections do not always check the validity of the hostname on the server-side certificate.

The fix ensures that server-side certificates are checked correctly.

Affected Products and Versions

Explorer for Development of the IMS™ Enterprise Suite Versions 3.3.1 and earlier.

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Download URL

—|—|—|—

IMS Enterprise Suite Explorer for Development V3.3

|

3.3.1.13

|

N/A

|

_https://developer.ibm.com/mainframe/products/downloads/eclipse-tools/_

IMS Enterprise Suite Explorer for Development V3.2

|

_ 3.2.1.17_

|

N/A

|

_https://developer.ibm.com/mainframe/products/downloads/eclipse-tools/_

5.6 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.7%