Lucene search

K
ibmIBMD7F515C734A193A8414CDA4F549F64E410D1A829FDED3D62DB6397CA8582A6EE
HistoryMay 18, 2022 - 4:46 a.m.

Security Bulletin: Due to use of IBM SDK, Java Technology Edition, IBM Tivoli Application Dependency Discovery Manager (TADDM) is vulnerable to denial of service

2022-05-1804:46:21
www.ibm.com
60

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

49.0%

Summary

IBM® SDK Java™ Technology Edition, is used by IBM Tivoli Application Dependency Discovery Manager (TADDM) and is vulnerable to a denial of service (CVE-2021-35550, CVE-35603).

Vulnerability Details

CVEID:CVE-2021-35550
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow an unauthenticated attacker to obtain sensitive information resulting in a high confidentiality impact using unknown attack vectors.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211627 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2021-35603
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JSSE component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211676 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 -7.3.0.9

Remediation/Fixes

In order to fix this vulnerability, java is to be upgraded to 8.0.7.5 for TADDM versions 7.3.0.5 - 7.3.0.9 or to 7.0.11.5 for TADDM versions 7.3.0.3 - 7.3.0.4.

Check java version installed on TADDM servers using the below command:

$COLLATION_HOME/external/<jdk- folder according to OS>/bin/java -version

  • For TADDM 7.3.0.5 - 7.3.0.9 (JAVA 8), if the above command output contains “SR6 FP10” or “8.0.6.10” or higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk8.0.7.5_FP9211123.zip given in Table-1 below.
  • For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), if the above command output contains “SR10 FP65” or “7.0.10.65” or higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk7.0.11.5_FP420171214.zip given in Table-1 below.
  • For TADDM 7.3.0.0 - 7.3.0.2 (JAVA 7), Please upgrade to IBM Tivoli Application Dependency Discovery Manager Version 7.3.0.3 or later (Preferably the latest release 7.3.0.9) and apply the above mentioned for (7.3.0.3 - 7.3.0.4) or (7.3.0.5 - 7.3.0.9)
  • For all other cases:

The remediation consists of 2 steps:

  1. Please contact IBM Support and open a case for a custom version of eFix “customJDK8.0.6.10” as this efix involves TADDM code changes. Include the current eFix level (ls -rlt etc/efix*), TADDM version and a link to this bulletin.
  2. Along with the above efix, apply efix for the new IBM SDK as per TADDM version given in table below.

Table-1:

Please review the eFix readme in etc/efix_readme.txt. The fixes for the respective FixPack(s) can be downloaded and applied directly.

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
efix_jdk8.0.7.5_FP9211123.zip|

7.3.0.5 - 7.3.0.9

| None| Download eFix
efix_jdk7.0.11.5_FP420171214.zip|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Table-2:

Below are the JREs :

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
ibm-java-jre-80-win-i386|

7.3.0.5 - 7.3.0.9

| None| Download eFix
ibm-java-jre-70-win-i386|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:C/I:N/A:N

0.001 Low

EPSS

Percentile

49.0%