Lucene search

K
ibmIBM2176F924F3A8E257F0FD41D938132696ED2E98CF0AE18699EC2F7D4DD9F60A01
HistorySep 14, 2021 - 8:07 p.m.

Security Bulletin: Security Vulnerabilities in IBM® Java SDK July 2021 CPU affect multiple IBM Continuous Engineering products based on IBM Jazz Technology

2021-09-1420:07:42
www.ibm.com
26
ibm jazz team server
ibm engineering lifecycle management
ibm engineering requirements management doors next
ibm engineering lifecycle optimization - engineering insights
ibm engineering lifecycle optimization - publishing
ibm engineering workflow management
ibm engineering test management
ibm engineering systems design rhapsody - design manager
ibm engineering systems design rhapsody - model manager
ibm engineering requirements quality assistant on-premises
cve-2021-2388
cve-2021-2369
cve-2021-2432
websphere application server(was)
ibm continuous engineering
jre
cvss base score
cvss temporal score

EPSS

0.003

Percentile

69.4%

Summary

There are multiple vulnerabilities in IBM® SDK Java Technology Edition from July 2021 CPU that are used by IBM Jazz Team Server affecting the following IBM Jazz Team Server based Applications: Engineering Lifecycle Management (ELM), IBM Engineering Requirements Management DOORS Next (DOORS Next), IBM Engineering Lifecycle Optimization - Engineering Insights (ENI), IBM Engineering Lifecycle Optimization - Publishing (PUB), IBM Engineering Workflow Management (EWM), IBM Engineering Test Management (ETM), IBM Engineering Systems Design Rhapsody - Design Manager (RDM), IBM Engineering Systems Design Rhapsody - Model Manager (RMM), IBM Engineering Requirements Quality Assistant On-Premises (RQA). These issues were disclosed as part of the IBM Java SDK updates in April 2021.

Vulnerability Details

CVEID:CVE-2021-2388
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow an unauthenticated attacker to take control of the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205815 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2021-2369
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Library component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205796 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:CVE-2021-2432
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205856 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Rhapsody DM 6.0.6
IBM Engineering Systems Design Rhapsody - Design Manager RDM 7.0.1
Rhapsody DM 7.0.2
Rhapsody DM 6.0.6.1
RDM 7.0
PUB 7.0.1
PUB 7.0.2
RPE 6.0.6
RPE 6.0.6.1
PUB 7.0
EWM 7.0.2
EWM 7.0.1
RTC 6.0.6.1
EWM 7.0
RTC 6.0.6
RQM 6.0.6.1
ETM 7.0.1
ETM 7.0.2
RQM 6.0.6
ETM 7.0.0
CLM 6.0.6.1
CLM 6.0.6
ELM 7.0.2
ELM 7.0
ELM 7.0.1
IBM Engineering Requirements Quality Assistant On-Premises All
DOORS Next 7.0.2
DOORS Next 7.0
DOORS Next 7.0.1
RDNG 6.0.6.1
RDNG 6.0.6
RELM 6.0.6.1
ENI 7.0.1
RELM 6.0.6
ENI 7.0
ENI 7.0.2

Remediation/Fixes

  1. If your product is deployed on WebSphere Application Server (WAS) and your deployment does not use an Eclipse based client nor the RM Browser plugin, then it is sufficient to continue using the existing version of your IBM Continuous Engineering product, and only upgrade the JRE in the WAS server.
  2. For the below remediations, if you have a WAS deployment, then WAS must also be remediated, in addition to performing your product upgrades. Follow instructions at Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect WebSphere Application Server July 2021 CPU to get the WAS remediation.
  3. If you are deploying the IBM Engineering products to a WAS Liberty or a Tomcat Server, you will need to follow the instructions below to upgrade the JRE, and then must also configure to complete the upgrade process:
* [How to update the IBM SDK for Java of IBM Engineering Lifecycle Management products based on version 6.0 or later of IBM's Jazz technology](<https://www.ibm.com/support/pages/node/511171> "How to update the IBM SDK for Java of IBM Engineering Lifecycle Management products based on version 6.0 or later of IBM's Jazz technology" )

STEPS TO APPLY THE REMEDIATION:

1. Optionally, upgrade your products to an Extended Maintenance Release version: 6.0.6 or 6.0.6.1 Or optionally, upgrade to the latest 7.0.2 version.

2. Optionally, apply the latest iFix for your installed version.

3. Obtain the latest Java JRE CPU update for the IBM Java SDK using the following information.

4. Upgrade your JRE following the instructions in the link below:
How to update the IBM SDK for Java of IBM Engineering Lifecycle Management products based on version 6.0 or later of IBM’s Jazz technology

5. Navigate to the server directory in your IBM Engineering product installation path, and go to jre/lib/security path.

6. Optionally, If you have not performed a Licenses upgrade as described in the link below, please follow the instructions to complete the setup:

No IBM Rational trial, server, or client access licenses available after upgrading Java and/or listed products

Workarounds and Mitigations

None