Lucene search

K
ibmIBM3918C76EC7F53EFDF9D130FFCD6246ECA57AF2056C25E6C5539574FCFF5D00AA
HistoryJun 01, 2022 - 1:05 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IMS™ Enterprise Suite: Connect API for Java, SOAP Gateway, and Explorer for Development (CVE-2014-6457, CVE-2014-3065, CVE-2014-3566, CVE-2014-6511)

2022-06-0113:05:44
www.ibm.com
19

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 SR7 which is used by the following IMS™ Enterprise Suite components: Connect API for Java, SOAP Gateway, and Explorer for Development. This also includes a fix for the Padding Oracle On Downgraded Legacy Encryption (POODLE) SSLv3 vulnerability (CVE-2014-3566). These were disclosed as part of the IBM Java SDK updates in October 2014.

Vulnerability Details

CVEID: CVE-2014-6511

DESCRIPTION: An unspecified vulnerability related to the 2D component could allow a remote attacker to obtain sensitive information.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

AFFECTED PRODUCTS and VERSIONS:

Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.

REMEDIATION:
The recommended solution is to apply the fix as soon as is practical. Please see below for information on the fixes available.

CVEID: CVE-2014-6457

DESCRIPTION: An unspecified vulnerability related to the JSSE component has partial confidentiality impact, partial integrity impact, and no availability impact.

CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97148 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

AFFECTED PRODUCTS and VERSIONS:

Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.
The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.
Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

REMEDIATION:
The recommended solution is to apply the fix as soon as is practical. Please see below for information on the fixes available.

CVE-ID:CVE-2014-3566

**DESCRIPTION:**Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/97013 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

AFFECTED PRODUCTS and VERSIONS:

Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.
The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.
Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

REMEDIATION:
The recommended solution is to apply the fix as soon as is practical. Please see below for information on the fixes available.

CVE-ID:CVE-2014-3065

**DESCRIPTION:**IBM Java SDK contains a vulnerability in which the default configuration for the shared classes feature potentially allows arbitrary code to be injected into the shared classes cache, which may subsequently be executed by other local users.

CVSS Base Score: 6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93629 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:S/C:C/I:C/A:C)

AFFECTED PRODUCTS and VERSIONS:
Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.
The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.
Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

REMEDIATION:
The recommended solution is to apply the fix as soon as is practical. Please see below for information on the fixes available.

Affected Products and Versions
Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.

The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Affected Products and Versions

Affected Products and Versions
Explorer for Development of the IMS™ Enterprise Suite Versions 3.1 and earlier.

The SOAP Gateway component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Connect API for Java component of the IMS™ Enterprise Suite Versions 3.1 and earlier.

Remediation/Fixes

Fixes:

Product

|

VRMF

|

APAR

| Download URL
—|—|—|—

IMS Enterprise Suite Connect API for Java V3.1

|

3.1.0.6

|

N/A

| https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite
Please follow the instructions on the download site to get the updated Java.

IMS Enterprise Suite Connect API for Java V2.2

|

2.2.0.7

|

N/A

| https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite
Please follow the instructions on the download site to get the updated Java.

IMS Enterprise Suite Explorer for Development V3.1

|

3.1.1.3

|

N/A

| https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite

IMS Enterprise Suite SOAP Gateway V3.1

|

3.1.0.3

|

N/A

| https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite
Please follow the instructions on the download site to get the updated Java.

IMS Enterprise Suite SOAP Gateway V2.2

|

2.2.0.5

|

N/A

| https://www14.software.ibm.com/webapp/iwm/web/preLogin.do?source=swg-imsentersuite
Please follow the instructions on the download site to get the updated Java.

Workarounds and Mitigations

None known

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%