Home » IBM Java SDK: Vulnerability allows security bypass

IBM Java SDK: Vulnerability allows security bypass

by admin
IBM Java SDK: Vulnerability allows security bypass

As reported by the BSI, a vulnerability has been found in the IBM Java SDK. You can read a description of the vulnerability and a list of affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on April 28, 2023 to a vulnerability for IBM Java SDK that became known on November 17, 2022. The operating systems UNIX, Linux and Windows as well as the products IBM VIOS, IBM AIX, IBM Tivoli Monitoring, IBM Power Hardware Management Console, IBM WebSphere Application Server, SUSE Linux, IBM Rational Application Developer for WebSphere Software, IBM SPSS, IBM Tivoli Business Service Manager, IBM TXSeries, IBM Java SDK, IBM Rational Business Developer and IBM Content Manager.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 6987029 (Status: 04/28/2023). Other useful links are listed later in this article.

Security Advisory for IBM Java SDK – Risk: medium

Risk level: 3 (medium)
CVSS Base Score: 6,5
CVSS Temporal Score: 5,7
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security gaps based on various metrics in order to create a priority list based on this for initiating countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is classified as “medium” according to the CVSS with a base score of 6.5.

See also  All of Microsoft's generative AI comes to Windows 11 with Copilot

IBM Java SDK Bug: Vulnerability allows security bypass

IBM Java SDK is IBM’s Java Software Development Kit port.

A remote, anonymous attacker could exploit a vulnerability in the IBM Java SDK to bypass security protections.

The vulnerability was classified by the individual serial number using the CVE reference system (Common Vulnerabilities and Exposures). CVE-2022-3676.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
IBM VIOS 3.1 (cpe:/a:ibm:vios)
IBM AIX 7.1 (cpe:/o:ibm:aix)
IBM Tivoli Monitoring 6.3.0 (cpe:/a:ibm:tivoli_monitoring)
IBM AIX 7.2 (cpe:/o:ibm:aix)
IBM Power Hardware Management Console (cpe:/a:ibm:hardware_management_console)
IBM WebSphere Application Server (cpe:/a:ibm:websphere_application_server)
SUSE Linux (cpe:/o:suse:suse_linux)
IBM Rational Application Developer for WebSphere Software 9.6 (cpe:/a:ibm:rational_application_developer_for_websphere_software)
IBM Rational Application Developer for WebSphere Software 9.7 (cpe:/a:ibm:rational_application_developer_for_websphere_software)
IBM SPSS (cpe:/a:ibm:spss)
IBM Tivoli Business Service Manager 6.2.0 (cpe:/a:ibm:tivoli_business_service_manager)
IBM TXSeries for Multiplatforms 9.1 (cpe:/a:ibm:txseries)
IBM TXSeries for Multiplatforms 8.2 (cpe:/a:ibm:txseries)
IBM TXSeries for Multiplatforms 8.1 (cpe:/a:ibm:txseries)
IBM AIX 7.3 (cpe:/o:ibm:aix)
IBM Tivoli Monitoring < 6.3.0.7 sp5 (cpe:/a:ibm:tivoli_monitoring)
IBM Java SDK < 7.0.11.15 (cpe:/a:ibm:jdk)
IBM Java SDK < 7.1.5.15 (cpe:/a:ibm:jdk)
IBM Java SDK < 8.0.7.20 (cpe:/a:ibm:jdk)
IBM Rational Business Developer (cpe:/a:ibm:rational_business_developer)
IBM Content Manager Enterprise Edition 8.6 (cpe:/a:ibm:content_manager)

General recommendations for dealing with IT security gaps

  1. Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

See also  YouTuber measured iOS 16.4 battery life update and all iPhone performance worsened- ezone.hk - Technology Focus- iPhone

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 6987029 vom 2023-04-28 (28.04.2023)
For more information, see: https://www.ibm.com/support/pages/node/6987029

IBM Security Bulletin 6967237 vom 2023-03-30 (31.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6967237

IBM Security Bulletin 6962791 vom 2023-03-10 (13.03.2023)
For more information, see: https://www.ibm.com/support/pages/node/6962791

IBM Security Bulletin 6954675 vom 2023-02-13 (13.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6954675

SUSE Security Update SUSE-SU-2023:0375-1 vom 2023-02-10 (13.02.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-February/013731.html

IBM Security Bulletin 6954701 vom 2023-02-10 (10.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6954701

IBM Security Bulletin 6954673 vom 2023-02-10 (10.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6954673

IBM Security Bulletin 6954681 vom 2023-02-10 (10.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6954681

IBM Security Bulletin 6953879 vom 2023-02-08 (09.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6953879

IBM Security Bulletin 6912697 vom 2023-02-01 (02.02.2023)
For more information, see: https://www.ibm.com/support/pages/node/6912697

IBM Security Bulletin 6854647 vom 2023-01-11 (12.01.2023)
For more information, see: https://www.ibm.com/support/pages/node/6854647

IBM Security Bulletin 6851437 vom 2022-12-22 (23.12.2022)
For more information, see: https://aix.software.ibm.com/aix/efixes/security/java_dec2022_advisory.asc

SUSE Security Update SUSE-SU-2022:4602-1 vom 2022-12-21 (22.12.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-December/013304.html

SUSE Security Update SUSE-SU-2022:4591-1 vom 2022-12-20 (21.12.2022)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2022-December/013295.html

IBM Security Bulletin 6845546 vom 2022-12-19 (19.12.2022)
For more information, see: https://www.ibm.com/support/pages/node/6845546

IBM Security Bulletin 6839777 vom 2022-11-16 (17.11.2022)
For more information, see: https://www.ibm.com/support/pages/node/6839777

Version history of this security alert

This is the 13th version of this IBM Java SDK IT Security Advisory. If further updates are announced, this text will be updated. You can understand the changes made using the following version history.

See also  Microsoft Excel Takes Center Stage: Excel World Championship Esports Debuts on ESPN

11/17/2022 – Initial version
12/19/2022 – Added new updates from IBM
12/21/2022 – Added new updates from SUSE
12/22/2022 – Added new updates from SUSE
12/23/2022 – Added new updates from IBM
01/12/2023 – Added new updates from IBM
02/02/2023 – Added new updates from IBM
2023-02-09 – Added new updates from IBM
02/10/2023 – Added new updates from IBM
02/13/2023 – Added new updates from SUSE and IBM
03/13/2023 – Added new updates from IBM
03/31/2023 – Added new updates from IBM
04/28/2023 – Added new updates from IBM

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy