Lucene search

K
ibmIBM4BDDA6CACE48EED4E4F6B43370DB7F8F73EDA2D8CAE5DD7CF2338811EA9573D5
HistoryMar 17, 2023 - 1:22 p.m.

Security Bulletin: Vulnerability in Java SE may affect IBM Spectrum Protect Operations Center (CVE-2022-21626)

2023-03-1713:22:14
www.ibm.com
23

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.2%

Summary

IBM Spectrum Protect Operations Center may be affected by vulnerabilityies in Java SE such as denial of service attack, as described by the CVEs in the “Vulnerability Details” section.

Vulnerability Details

CVEID:CVE-2022-21626
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Operations Center 8.1 - 8.1.17.xxx

Remediation/Fixes

IBM Spectrum Protect Operations Center Affected Versions Fixing Level Platform Link to Fix and Instructions
8.1 - 8.1.17.xxx 8.1.18 AIX Linux Windows <https://www.ibm.com/support/pages/node/6953019&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum protecteq8.1.18

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

52.2%