Lucene search

K
ibmIBM7B14B8B6338CDE81FF131B698113C5897DB1FA1645471FCE5819D61E4F536E5D
HistorySep 28, 2021 - 12:37 p.m.

Security Bulletin: Vulnerabilities in IBM Java SDK affects App Connect Professional

2021-09-2812:37:37
www.ibm.com
23

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

40.6%

Summary

Vulnerabilities in IBM® SDK Java™ Technology Edition, which are used by App Connect Professional . These issues were disclosed as part of the IBM Java SDK updates in April 2020 , App Connect Professional have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2020-2773
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Java SE Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/179673 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

App Connect Professional v 7.5.3.0

App Connect Professional v 7.5.4.0

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
App Connect Professional 7.5.3.0 LI82028 7530 Fixcentral link
App Connect Professional 7.5.4.0 LI82028 7540 Fixcentral link

Workarounds and Mitigations

None

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

40.6%