Lucene search

K
ibmIBM9A058243B79109A636DA2E6975627B90C10C065980C8F8D5908B6F10BA9FB235
HistoryJan 09, 2024 - 6:00 p.m.

Security Bulletin: Vulnerabilities in IBM Java Runtime affect z/Transaction Processing Facility

2024-01-0918:00:16
www.ibm.com
15
ibm java runtime
z/transaction processing facility
vulnerabilities
cve-2023-22049
cve-2023-22081
cve-2023-5676
java se
jsse component
eclipse openj9
denial of service
apar
remediation
z/tpf support
ibm semeru runtimes.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%

Summary

There are multiple vulnerabilities in IBM® Runtime Environment Java™ Version 8 that is used by the z/TPF system. z/TPF has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2023-22049
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow a remote attacker to cause low integrity impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-22081
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow a remote attacker to cause no confidentiality impact, no integrity impact, and low availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268929 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-5676
**DESCRIPTION:**Eclipse OpenJ9 is vulnerable to a denial of service, caused by a flaw when a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing. By sending a specially crafted request, a local authenticated attacker could exploit this vulnerability to cause an infinite busy hang on a spinlock or a segmentation fault.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271615 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
z/Transaction Processing Facility 1.1

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
z/TPF 1.1 PJ47207
  1. Apply the APAR, which is available for download from the TPF Family Products: Maintenance web page.
  2. Download and install the PJ47207_ibm-java-jre-8.0-8.15.tar.gz package from the z/TPF support for IBM Semeru Runtimes and IBM Java SDK download page.

Workarounds and Mitigations

None.

Affected configurations

Vulners
Node
ibmz\/transaction_processing_facilityMatch1.1

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

28.8%