Lucene search

K
ibmIBMD91605E64DFAEE8A32F73EC0EC9ED7EBC0261F11D34A19BC35970E6878F02001
HistoryJul 13, 2023 - 1:20 p.m.

Security Bulletin: Vulnerabilities in IBM Java affect IBM Storage Protect Backup-Archive Client, IBM Storage Protect for Virtual Environments, and IBM Storage Protect for Space Management (CVE-2022-21426, CVE-2023-21830, CVE-2023-21843)

2023-07-1313:20:53
www.ibm.com
22

0.001 Low

EPSS

Percentile

42.9%

Summary

IBM Storage Protect Backup-Archive Client, IBM Storage Protect for Virtual Environments (Data Protection for Hyper-V and Data Protection for VMware), and IBM Storage Protect for Space Management can be affected by vulnerabilities in IBM Java. The vulnerabilities can lead to denial of service, as described by the CVEs in the “Vulnerability Details” section.

Vulnerability Details

CVEID:CVE-2022-21426
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the JAXP component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224714 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-21830
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Serialization component could allow a remote attacker to cause a denial of service resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245038 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-21843
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Sound component could allow a remote attacker to cause a denial of service resulting in a low integrity impact using unknown attack vectors.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245037 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Protect Client 8.1.0.0 - 8.1.17.2
IBM Storage Protect for Virtual Environments 8.1.0.0 - 8.1.17.2
IBM Storage Protect for Space Management 8.1.0.0 - 8.1.17.2

Remediation/Fixes

**Product ** Fixing level Platforms Link to fix and instructions
IBM Storage Protect Backup-Archive Client 8.1.19.0 AIX
HP-UX
Linux
Macintosh
Solaris
Windows <https://www.ibm.com/support/pages/node/6989101&gt;
IBM Storage Protect for Space Management 8.1.19.0 AIX
Linux <https://www.ibm.com/support/pages/node/6989089&gt;
IBM Storage Protect for Virtual Environments: Data Protection for Microsoft Hyper-V 8.1.19.0 Windows <https://www.ibm.com/support/pages/node/6989083&gt;
IBM Storage Protect for Virtual Environments: Data Protection for VMware 8.1.19.0 Linux
Windows <https://www.ibm.com/support/pages/node/6989083&gt;

Workarounds and Mitigations

None