Lucene search

K
ibmIBM726D3EA736C4A8B48405EED7970A20AD57696B09376152E80E033C733E679B49
HistoryMay 02, 2023 - 12:22 p.m.

Security Bulletin: IBM Spectrum Scale Transparent Cloud Tiering is affected by a vulnerability in IBM® Runtime Environment Java™ (CVE-2021-2161)

2023-05-0212:22:11
www.ibm.com
12
ibm spectrum scale
transparent cloud tiering
java vulnerability
cve-2021-2161
upgrade
security bulletin
ibm runtime environment java
libraries component

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.004

Percentile

72.1%

Summary

CVE-2021-2161 was disclosed as part of the Oracle April 2021 Critical Patch Update.

Vulnerability Details

CVEID:CVE-2021-2161
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200290 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
gpfs.tct.server 1.1.8.0
gpfs.tct.server 1.1.8.1
gpfs.tct.server 1.1.8.2
gpfs.tct.server 1.1.8.3
gpfs.tct.server 1.1.8.4

Remediation/Fixes

For Transparent Cloud Tiering 1.1.8.0 through 1.1.8.4, apply Transparent Cloud Tiering 1.1.8.5 bundled with IBM Spectrum Scale V5.1.6.1 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.6&platform=All&function=all

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmspectrum_scaleMatch1.1.8.0
OR
ibmspectrum_scaleMatch1.1.8.4
VendorProductVersionCPE
ibmspectrum_scale1.1.8.0cpe:2.3:a:ibm:spectrum_scale:1.1.8.0:*:*:*:*:*:*:*
ibmspectrum_scale1.1.8.4cpe:2.3:a:ibm:spectrum_scale:1.1.8.4:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.004

Percentile

72.1%