Lucene search

K
ibmIBM1BD7E18706AF93ABDBD41BE83ECC89772037ADB25E520B27E955C6E42B0A6A6E
HistoryJun 24, 2022 - 4:06 p.m.

Security Bulletin: IBM Sterling Connect:Direct for Microsoft Windows is vulnerable to an unspecified vulnerability due to IBM Java Runtime (CVE-2021-35550)

2022-06-2416:06:33
www.ibm.com
25

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

48.8%

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 7 and 8 used by Install Agent and Integrated File Agent in IBM Sterling Connect:Direct for Microsoft Windows. IBM Sterling Connect:Direct for Microsoft Windows has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-35550
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211627 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Sterling Connect:Direct for Microsoft Windows 4.8.0.3 - 4.8.0.3_iFix044
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.3 - 6.0.0.4_iFix051
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix042
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix004

Remediation/Fixes

Product(s) Version(s) APAR Remediation / Fix
IBM Sterling Connect:Direct for Microsoft Windows 4.8.0.3 - 4.8.0.3_iFix044 IT40971 Apply 4.8.0.3_iFix045, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.0.0.3 - 6.0.0.4_iFix051 IT40971 Apply 6.0.0.4_iFix052, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.1.0.0 - 6.1.0.2_iFix042 IT40971 Apply 6.1.0.2_iFix043, available on Fix Central
IBM Sterling Connect:Direct for Microsoft Windows 6.2.0.0 - 6.2.0.4_iFix004 IT40971 Apply 6.2.0.4_iFix005, available on Fix Central

For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

48.8%