Lucene search

K
ibmIBM209BB0222BAC2F97B9540E306D0704C3C8E38BA2FFC314D3AD48067DBDD43C46
HistoryFeb 18, 2023 - 1:45 a.m.

Security Bulletin: Vulnerability in IBM Java Runtime affects the IBM FlashSystem models 840 and 900 (CVE-2016-0475).

2023-02-1801:45:50
www.ibm.com
17

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.6%

Summary

There are vulnerabilities in IBM® Runtime Environment Java™ Technology Edition, Version 7 that is used by IBM® FlashSystem™ 840 and IBM FlashSystem 900. These issues were disclosed as part of the IBM Java SDK updates in January 2016. IBM FlashSystem 840 and IBM FlashSystem 900 have addressed the only applicable CVE.

Vulnerability Details

CVEID: CVE-2016-0475**
DESCRIPTION:** An unspecified vulnerability in Oracle Java SE Java SE Embedded and Jrockit related to the Libraries component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/109946 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected Products and Versions

FlashSystem 840 including machine type and models (MTMs) for all available code levels. MTMs affected include 9840-AE1 and 9843-AE1.

FlashSystem 900 including machine type and models (MTMs) for all available code levels. MTMs affected include 9840-AE2 and 9843-AE2.

Remediation/Fixes

MTMs

| VRMF| APAR| Remediation/First Fix
—|—|—|—
FlashSystem****840 MTM:
9840-AE1 &
9843-AE1

FlashSystem 900 MTMs:
9840-AE2 &
9843-AE2| _Code fixes are now available, the minimum VRMF containing the fix depends on the code stream:

_Fixed code VRMF .
1.4 stream: 1.4.1.0 (or later)
1.3 stream: 1.3.0.5 (or later)| _ _N/A| No workarounds or mitigations, other than applying this code fix, are known for this vulnerability

** **FlashSystem 840 fixes****and FlashSystem 900 fixes****are available @ IBM’s Fix Central

Workarounds and Mitigations

None

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.004 Low

EPSS

Percentile

74.6%