Lucene search

K
ibmIBMB43B19786F65976E613C18EF94099EF53A58D928A37048D0C30EE70992018BC3
HistoryMar 17, 2023 - 7:28 p.m.

Security Bulletin: Vulnerabilites in Java SE affect IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect for Virtual Environments and IBM Spectrum Protect for Space Management (CVE-2022-21628, CVE-2022-21626, CVE-2022-21624, CVE-2022-21619)

2023-03-1719:28:51
www.ibm.com
6

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%

Summary

IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect for Virtual Environments (Data Protection for Microsoft Hyper-V and Data Protection for VMware), and IBM Spectrum Protect for Space Management can be affected by vulnerabilities in Java SE. Vulnerabilities include denial of service and update, insert or delete of data, as described by the CVEs in the “Vulnerability Details” section.

Vulnerability Details

CVEID:CVE-2022-21628
**DESCRIPTION:**Java SE is vulnerable to a denial of service, caused by a flaw in the Lightweight HTTP Server. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238623 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2022-21626
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238689 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2022-21624
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to update, insert or delete data resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238699 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2022-21619
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Security component could allow an unauthenticated attacker to update, insert or delete data resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238698 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Product Versions
IBM Spectrum Protect Backup-Archive Client 8.1.0.0 - 8.1.17.0
IBM Spectrum Protect for Space Management 8.1.0.0 - 8.1.17.0
IBM Spectrum Protect for Virtual Environments: Data Protection for Microsoft Hyper-V 8.1.0.0 - 8.1.17.0
IBM Spectrum Protect for Virtual Environments: Data Protection for VMware 8.1.0.0 - 8.1.17.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

**Product ** Fixing level Platforms Link to fix and instructions
IBM Spectrum Protect Backup-Archive Client 8.1.17.2 AIX
HP-UX
Linux
Macintosh
Solaris
Windows <https://www.ibm.com/support/pages/node/6832422&gt;
IBM Spectrum Protect for Space Management 8.1.17.2 AIX
Linux <https://www.ibm.com/support/pages/node/6833196&gt;
IBM Spectrum Protect for Virtual Environments: Data Protection for Microsoft Hyper-V 8.1.17.2 Windows <https://www.ibm.com/support/pages/node/6827869&gt;
IBM Spectrum Protect for Virtual Environments: Data Protection for VMware 8.1.17.2 Linux
Windows <https://www.ibm.com/support/pages/node/6827869&gt;

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

59.0%

Related for B43B19786F65976E613C18EF94099EF53A58D928A37048D0C30EE70992018BC3