Lucene search

K
ibmIBM248E8BB6A18F83F9DED9680822437892CD73F01EF570AB5A4C9784F07ABB0BFD
HistoryNov 22, 2021 - 12:21 p.m.

Security Bulletin: Vvulnerabilities in IBM® SDK, Java™ Technology Edition may affect IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise

2021-11-2212:21:59
www.ibm.com
10

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%

Summary

Vulnerabilities have been found in IBM SDK, Java Technology Edition used by IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise. These vulnerabilites were disclosed as part of Jul 2021 - Includes Oracle Jul 2021 CPU (minus CVE-2021-2341).

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
Cloud Orchestrator 2.5.0.10

Remediation/Fixes

The recommended solution is to manually apply the fix (version 8.0.6.35 or later) on IBM Cloud Orchestrator and IBM Cloud Orchestrator Enterprise 2.5.0.10.

Consult the following security bulletin for the vulnerability details and information about their fixes:

Security Bulletin: Multiple vulnerabilities may affect IBM® SDK, Java™ Technology Edition

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud orchestratoreq2.5.0.10

3.1 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

45.5%