Lucene search

K
ibmIBM426992CE827E314CA0A328404EAF4745BEFBC0708D6113651F89174E439EE015
HistoryOct 08, 2021 - 7:52 a.m.

Security Bulletin: IBM SDK, Java Technology Edition Quarterly CPU - Jul 2021 - Includes Oracle Jul 2021 CPU

2021-10-0807:52:16
www.ibm.com
28

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.6%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 7 SR10-FP85 and Version 8 SR6-FP30 used by IBM Tivoli Application Dependency Discovery Manager (TADDM). These issues were disclosed as part of the IBM Java SDK updates.

Vulnerability Details

CVEID:CVE-2021-2388
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow an unauthenticated attacker to take control of the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205815 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H)

CVEID:CVE-2021-2369
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Library component could allow an unauthenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205796 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:CVE-2021-2432
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JNDI component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205856 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0-7.3.0.8

Remediation/Fixes

In order to fix this vulnerability, java is to be upgraded to 8.0.6.35 for TADDM versions 7.3.0.5 - 7.3.0.8 or to 7.0.10.90 for TADDM versions 7.3.0.3 - 7.3.0.4.

Check java version installed on TADDM servers using the below command:

$COLLATION_HOME/external/<jdk- folder according to OS>/bin/java -version

  • For TADDM 7.3.0.5 - 7.3.0.8 (JAVA 8), if the above command output contains “SR6 FP10” or “8.0.6.10” or Higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk8.0.6.35_FP8201126.zip given in Table-1 below.
  • For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), if the above command output contains “SR10 FP65” or “7.0.10.65” or Higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk7.0.10.90_FP420171214.zip given in Table-1 below.
  • For all other cases,

The remediation consists of 2 steps:

  1. Please contact IBM Support and open a case for a custom version of eFix “customJDK8.0.6.10” as this efix involves TADDM code changes. Include the current eFix level (ls -rlt etc/efix*), TADDM version and a link to this bulletin.
  2. Alongwith the above efix, apply efix for the new IBM SDK as per TADDM version given in table below.

Table-1:

Please get familiar with the eFix readme in etc/efix_readme.txt. These fixes for the respective FixPack(s) can be downloaded and applied directly.

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
efix_jdk8.0.6.35_FP8201126.zip|

7.3.0.5 - 7.3.0.8

| None| Download eFix
efix_jdk7.0.10.90_FP420171214.zip|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Table-2:

Below are the JREs :

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
ibm-java-jre-80-win-i386|

7.3.0.5 - 7.3.0.8

| None| Download eFix
ibm-java-jre-70-win-i386|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

47.6%