Home Ā» IBM Java: Vulnerability allows information disclosure

IBM Java: Vulnerability allows information disclosure

by admin
IBM Java: Vulnerability allows information disclosure

The BSI has published a current IT security notice for IBM Java. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for IBM Java on April 21, 2023. The operating systems UNIX, Linux and Windows as well as the products IBM Java and IBM Java SDK are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin: 6985011 (Stand: 20.04.2023).

Security Advisory for IBM Java – Risk: medium

Risk level: 2 (medium)
CVSS Base Score: 7,5
CVSS Temporal Score: 6,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The severity of the vulnerability discussed here is rated as “medium” according to the CVSS with a base score of 7.5.

IBM Java Bug: Vulnerability allows information disclosure

IBM Java Runtime is the Java Runtime Environment (JRE for short) port of IBM.IBM Java SDK is the Java Software Development Kit port of IBM.

See also  Greentech Business: The end of Meyer Burger Solar in Germany - negative consequences for Europe's energy transition

A remote, anonymous attacker could exploit a vulnerability in IBM Java and IBM Java SDK to disclose information.

The vulnerability is identified with the unique CVE identification number (Common Vulnerabilities and Exposures) CVE-2023-30441 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
IBM Java < 8.0.7.15 (cpe:/a:ibm:jre)
IBM Java SDK < 8.0.7.15 (cpe:/a:ibm:jdk)

General measures for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.

  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.

  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check when the IT security warning affected manufacturers makes a new security update available.

Manufacturer information on updates, patches and workarounds

At this point there are further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin: 6985011 vom 2023-04-20 (21.04.2023)
For more information, see: https://www.ibm.com/support/pages/node/6985011

Version history of this security alert

This is the initial version of this IT security notice for IBM Java. As updates are announced, this text will be updated. You can read about changes or additions in this version history.

April 21, 2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

See also  Intel BIOS Guard and PPAM firmware compromised: Multiple vulnerabilities enable privilege escalation

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy