Lucene search

K
ibmIBMC09FB711C174C12F52503E2759D5CC8B4D40F4D1E018E27BB42EE31BB32CCD6C
HistoryJan 06, 2023 - 9:50 p.m.

Security Bulletin: An issue was identified with IBM® Runtime Environment Java™ Technology Edition, Version 8 supplied by IBM MQ (CVE-2021-2163)

2023-01-0621:50:27
www.ibm.com
14
ibm mq
runtime environment
java technology edition
versions 7 and 8
cve-2021-2163
vulnerability
apar it42100
fixpack 9.1.0.12
fixpack 9.2.0.7
fixpack 9.3.0.2
upgrade 9.3.1

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

60.9%

Summary

An issue was identified with IBM® Runtime Environment Java™ Technology Edition, Versions 7 and 8 supplied by IBM MQ versions.

The IBM® Runtime Environment Java™ Technology Edition, Version 8 is used for Java Client, JMS Client, AMQP, MQTT, Blockchain Bridge, Salesforce Bridge, Java AMS, MQ Explorer, MQ Console, and MQ REST API functionality, by IBM MQ 9.0, 9.1, 9.2 and 9.3.

The IBM® Runtime Environment Java™ Technology Edition, Version 7 is used for Java Client, JMS Client, AMQP, MQTT, Java AMS, and MQ Explorer functionality, by IBM MQ 8.

Vulnerability Details

CVEID:CVE-2021-2163
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200292 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ 8.0
IBM MQ 9.0 LTS
IBM MQ 9.1 LTS
IBM MQ 9.2 LTS
IBM MQ 9.3 LTS
IBM MQ 9.1 CD
IBM MQ 9.2 CD
IBM MQ 9.3 CD

Remediation/Fixes

This issue was resolved in APAR IT42100.

IBM MQ 8.0

Apply iFix for APAR IT42100

IBM MQ 9.0 LTS

Apply iFix for APAR IT42100

IBM MQ 9.1 LTS

Apply FixPack 9.1.0.12

IBM MQ 9.2 LTS

Apply FixPack 9.2.0.7

IBM MQ 9.3 LTS

Apply FixPack 9.3.0.2

IBM MQ 9.1 CD, 9.2 CD and 9.3 CD

Upgrade to IBM MQ 9.3.1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmqMatch8.0.0
OR
ibmmqMatch9.0.0
OR
ibmmqMatch9.1.0
OR
ibmmqMatch9.2.0
OR
ibmmqMatch9.3.0
VendorProductVersionCPE
ibmmq8.0.0cpe:2.3:a:ibm:mq:8.0.0:*:*:*:*:*:*:*
ibmmq9.0.0cpe:2.3:a:ibm:mq:9.0.0:*:*:*:*:*:*:*
ibmmq9.1.0cpe:2.3:a:ibm:mq:9.1.0:*:*:*:*:*:*:*
ibmmq9.2.0cpe:2.3:a:ibm:mq:9.2.0:*:*:*:*:*:*:*
ibmmq9.3.0cpe:2.3:a:ibm:mq:9.3.0:*:*:*:*:*:*:*

CVSS2

2.6

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N

EPSS

0.002

Percentile

60.9%