Lucene search

K
ibmIBMFB73DD29E703B2E5FE969689D0C1C72E123F823CDE33C9FB0AA1F550080057EC
HistoryDec 09, 2022 - 2:34 p.m.

Security Bulletin: IBM® SDK Java™ Technology Edition, is used by IBM Tivoli Application Dependency Discovery Manager (TADDM) and is vulnerable to a denial of service (CVE-2022-21541, CVE-2022-21540, CVE-2021-2163)

2022-12-0914:34:42
www.ibm.com
16
ibm taddm
java
vulnerability
ibm sdk
cve-2022-21541
cve-2022-21540
cve-2021-2163
denial of service
upgrade

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

61.0%

Summary

IBM® SDK Java™ Technology Edition, is used by IBM Tivoli Application Dependency Discovery Manager (TADDM) and is vulnerable to a denial of service (CVE-2022-21541, CVE-2022-21540, CVE-2021-2163).

Vulnerability Details

CVEID:CVE-2022-21541
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/231568 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2022-21540
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/231567 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2021-2163
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200292 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 - 7.3.0.9

Remediation/Fixes

In order to fix this vulnerability, Java needs to be upgraded to 8.0.7.15 for TADDM versions 7.3.0.5 - 7.3.0.9 or to 7.0.11.15 for TADDM versions 7.3.0.3 - 7.3.0.4.

Check java version installed on TADDM servers using the below command:

$COLLATION_HOME/external/<jdk- folder according to OS>/bin/java -version

  • For TADDM 7.3.0.5 - 7.3.0.9 (JAVA 8), if the above command output contains**“SR6 FP10”**or “8.0.6.10” or higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,**efix_jdk8.0.7.15_FP9211123.zip **given in Table-1 below.
  • For TADDM 7.3.0.3 - 7.3.0.4 (JAVA 7), if the above command output contains**“SR10 FP65”**or “7.0.10.65” or higher as build in Java™ SE Runtime Environment information, apply efix for the new IBM SDK only,efix_jdk7.0.11.15_FP420171214.zip given in Table-1 below.
  • For TADDM 7.3.0.0 - 7.3.0.2 (JAVA 7), Please upgrade to IBM Tivoli Application Dependency Discovery Manager Version 7.3.0.3 or later (Preferably the latest release 7.3.0.10). For TADDM version 7.3.0.10, there is no need to apply the above mentioned Java e-fixes. For other lower TADDM versions, you need apply the above mentioned Java e-fixes.
  • For all other cases:

The remediation consists of 2 steps:

  1. Please contact IBM Support and open a case for a custom version of eFix “customJDK8.0.6.10” as this efix involves TADDM code changes. Include the current eFix level (ls -rlt etc/efix*), TADDM version and a link to this bulletin.
  2. Along with the above efix, apply efix for the new IBM SDK as per TADDM version given in table below.

Table-1:

Please review the eFix readme in etc/efix_readme.txt. The fixes for the respective FixPack(s) can be downloaded and applied directly.

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
efix_jdk8.0.7.15_FP9211123.zip|

7.3.0.5 - 7.3.0.9

| None| Download eFix
efix_jdk7.0.11.15_FP420171214.zip|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Table-2:

Below are the JREs :

Fix|

VRMF

| APAR|How to acquire fix
—|—|—|—
ibm-java-jre-80-win-i386|

7.3.0.5 - 7.3.0.9

| None| Download eFix
ibm-java-jre-70-win-i386|

7.3.0.3 - 7.3.0.4

| None| Download eFix

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmtivoli_application_dependency_discovery_managerMatch7.3.0.

2.6 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:H/Au:N/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

61.0%