Lucene search

K
ibmIBM630F07BCFBA91233BBB559ED997B4656AF3D22DB4D916E90B078150D1E4475A5
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: IBM Systems Director Storage Control is affected by vulnerabilities in IBM Java SDK (CVE-2014-0453, CVE-2013-5772, CVE-2013-5803, CVE-2013-5372, CVE-2013-5780, CVE-2013-0169, CVE-2013-4002)

2023-04-1414:32:25
www.ibm.com
7

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.055 Low

EPSS

Percentile

93.1%

Summary

IBM Systems Director Storage Control contains a version of IBM Java SDK that contained the vulnerabilities listed above.

Vulnerability Details

Abstract

IBM Systems Director Storage Control contains a version of ****IBM Java SDK that contained the vulnerabilities listed above.

Content

Vulnerability Details:

CVE ID: CVE-2014-0453

Description: An unspecified vulnerability related to the Security component has partial confidentiality impact, partial integrity impact, and no availability impact.
CVSS Base Score: 4
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/92490&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:N)

CVE ID: CVE-2013-5780

Description: Potential information disclosure vulnerability in JSSE.
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/88001&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE ID: CVE-2013-5372

Description: Potential denial of service vulnerability in XML. This is specific to the IBM SDK for Java.
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/86662&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE ID: CVE-2013-5803

Description: Potential denial of service vulnerability in JSSE.
CVSS Base Score: 2.6
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/88008&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:N/A:P)

CVE ID: CVE-2013-5772

Description: Allows remote attackers to affect integrity via unknown vectors related to jhat.
CVSS Base Score: 2.6
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/88007&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV/N:AC/H:Au/N:C/N:I/P:A/N)

CVE ID: CVE-2013-0169

Description: Allows Remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the “Lucky Thirteen” issue.
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/81902&gt;
CVSS Environmental Score: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE ID: CVE-2013-4002 _
_ Description:
The XML Parser that is shipped with the IBM Java SDK is vulnerable to a denial of service attack
CVSS Base Score: 7.1
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/85260&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:C)

Affected products and versions

From the IBM System Director command line enter smcli lsver to determine the level of IBM System Director installed.

Affected Product and Version(s) Product and Version shipped as a component
IBM Systems Director Storage Control 4.2.1.0 IBM Systems Director 6.2.1.0
IBM Systems Director Storage Control 4.2.1.0 IBM Systems Director 6.2.1.2
IBM Systems Director Storage Control 4.2.1.1 IBM Systems Director 6.3.0.0
IBM Systems Director Storage Control 4.2.2.0 IBM Systems Director 6.3.1.0
IBM Systems Director Storage Control 4.2.2.1 IBM Systems Director 6.3.1.1
IBM Systems Director Storage Control 4.2.3.0 IBM Systems Director 6.3.2.0
IBM Systems Director Storage Control 4.2.3.1 IBM Systems Director 6.3.2.1
IBM Systems Director Storage Control 4.2.3.2 IBM Systems Director 6.3.2.2
IBM Systems Director Storage Control 4.2.4.0 IBM Systems Director 6.3.3.0
IBM Systems Director Storage Control 4.2.4.1 IBM Systems Director 6.3.3.1
IBM Systems Director Storage Control 4.2.6.0 IBM Systems Director 6.3.5.0

Remediation:

  1. Visit Fix Central at the following release: http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Director&product=ibm/Director/SystemsDirector&release=All&platform=All&function=all
  2. From this location, select the fix package that matches your platform and release. Download the fix package on the IBM Systems Director Server.
  3. Follow the Instructions beneath the table for your desired version of Storage Control and IBM Systems Director.
    Product | VRMF | APAR | Associated Technote
    —|—|—|—
    IBM Systems Director Storage Control | 4.2.1(ISD 6.2.1.x) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.1.1(ISD 6.3.0.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.2.0(ISD 6.3.1.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.2.1(ISD 6.3.1.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.3(ISD 6.3.2.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.3.1(ISD 6.3.2.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.3.2(ISD 6.3.2.2) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.4(ISD 6.3.3.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.4.1(ISD 6.3.3.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707
    IBM Systems Director Storage Control | 4.2.6(ISD 6.3.5.0) | IT02501 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 711819707

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
30 June 2014 Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

0.055 Low

EPSS

Percentile

93.1%