Lucene search

K
ibmIBM10EC4CC708DE59DAE77B2D171EC3B3FD738677969A070AD0A4A5589CE116A160
HistoryNov 30, 2021 - 2:01 p.m.

Security Bulletin: CVE-2021-2341 may affect IBM® SDK, Java™ Technology Edition

2021-11-3014:01:07
www.ibm.com
13

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%

Summary

CVE-2021-2341 was disclosed as part of the Oracle July 2021 Critical Patch Update.

Vulnerability Details

CVEID:CVE-2021-2341
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205768 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

Affected Products and Versions

7.0.0.0 - 7.0.10.90
7.1.0.0 - 7.1.4.90
8.0.0.0 - 8.0.6.30
11.0.9.0 - 11.0.11.0

Remediation/Fixes

7.0.11.0
7.1.5.0
8.0.6.35
IBM Semeru 11.0.12.0

Note: IBM SDK, Java Technology Edition version 11 is now IBM Semeru 11 Certified Edition. Future vulnerability fixes for IBM Semeru Certified Edition will be described in security bulletins for IBM Semeru.

IBM SDK, Java Technology Edition releases can be downloaded, subject to the terms of the developerWorks license, from the Java Developer Center.

IBM Semeru releases can be downloaded from the IBM Semeru Developer Center.

IBM customers requiring an update for an SDK shipped with an IBM product should contact IBM support, and/or refer to the appropriate product security bulletin.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm javaeqany

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%