Lucene search

K
ibmIBM7FF57F8C687DFEAA7896736CB92BCA5FB54A1D956C67B8D3A8E9D2F796362D4E
HistoryDec 20, 2019 - 2:46 a.m.

Security Bulletin: Security vulnerability in IBM Java SDK affect Rational Build Forge (CVE-2019-2989)

2019-12-2002:46:03
www.ibm.com
31

EPSS

0.005

Percentile

75.5%

Summary

IBM® SDK Java™ Technology Edition that is used by IBM Rational Build Forge has security vulnerability. IBM Rational Build Forge has addressed the applicable CVE.

Vulnerability Details

Rational Build Forge has addressed the following vulnerability:

If you run your own Java code using the IBM Java Runtime delivered with this product, you should evaluate your code to determine whether additional Java vulnerabilities are applicable to your code. For a complete list of vulnerabilities, refer to the “IBM Java SDK Security Bulletin”, located in the References section for more information.

CVEID: CVE-2019-2989 DESCRIPTION: An unspecified vulnerability in Java SE could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 6.8
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/169295&gt;_ for the current score.
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N)

Affected Products and Versions

IBM Rational Build Forge 8.0 to 8.0.0.13.

Remediation/Fixes

Apply the correct fix pack or iFix for your version of Build Forge:

Affected Version Fix
Build Forge 8.0 - 8.0.0.13 Rational Build Forge 8.0.0.14 Download.

Workarounds and Mitigations

None.