Lucene search

K
ibmIBM7BD5D8AD45685C7DD9745B369C05A089158DF8BF053C64EBF13DC20661E41FDD
HistoryJun 01, 2022 - 1:05 p.m.

Security Bulletin: Vulnerability in IBM Java SDK affects IMS™ Enterprise Suite: Explorer for Development (CVE-2019-2426)

2022-06-0113:05:44
www.ibm.com
7
ibm java sdk
ims enterprise suite
explorer for development
cve-2019-2426
ntlm authentication
java.net.httpurlconnection
javax.net.ssl.httpsurlconnection
jre upgrade

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.01

Percentile

83.4%

Summary

There is a vulnerability in IBM® SDK Java™ Technology Edition, Version 8.0.5.25 and earlier that is used by IMS™ Enterprise Suite: Explorer for Development. This issue was disclosed as part of the IBM Java SDK updates in January 2019.

Vulnerability Details

CVE-2019-2426 (CVSS 3.7)

Description

The transparent NTLM authentication implementation in java.net.HttpURLConnection exposes the user’s NTLM credentials to any server that requests them.

The fix disables transparent NTLM authentication by default. A new system property (jdk.http.ntlm.transparentAuth) allows the user to enable transparent NTLM authentication for all hosts or trusted hosts only.

Product Applicability

This issue applies to products or applications that use java.net.HttpURLConnection or javax.net.ssl.HttpsURLConnection.

Mitigation

The only solution is to upgrade the JRE.

Affected Products and Versions

Explorer for Development of the IMS™ Enterprise Suite Versions 3.3.1 and earlier.

Remediation/Fixes

Product

|

VRMF

|

APAR

|

Download URL

—|—|—|—

IMS Enterprise Suite Explorer for Development V3.3

|

3.3.1.14

|

N/A

|

_https://developer.ibm.com/mainframe/products/downloads/eclipse-tools/_

Affected configurations

Vulners
Node
ibmims_enterprise_suiteMatch3.3.1
VendorProductVersionCPE
ibmims_enterprise_suite3.3.1cpe:2.3:a:ibm:ims_enterprise_suite:3.3.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

EPSS

0.01

Percentile

83.4%