Home Ā» IBM Spectrum Protect: IT Security Alert Update (Risk: High)

IBM Spectrum Protect: IT Security Alert Update (Risk: High)

by admin
IBM Spectrum Protect: IT Security Alert Update (Risk: High)

A security advisory issued for IBM Spectrum Protect has received an update from the BSI. You can find out what affected users can do here.

The Federal Office for Security in der Informationstechnik (BSI) published an update on June 21, 2023 to a vulnerability with several vulnerabilities for IBM Spectrum Protect that became known on September 19, 2022. The Linux operating system and the IBM Spectrum Protect product are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: IBM Security Bulletin 7005589 (Status: 06/21/2023). Other useful links are listed later in this article.

Multiple vulnerabilities for IBM Spectrum Protect ā€“ risk: high

Risk level: 5 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,8
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various metrics in order to better prioritize countermeasures. The attributes ā€œnoneā€, ā€œlowā€, ā€œmediumā€, ā€œhighā€ and ā€œcriticalā€ are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The risk of the vulnerability discussed here is classified as ā€œhighā€ according to the CVSS with a base score of 9.8.

IBM Spectrum Protect Bug: Impact of an IT attack

IBM Spectrum Protect is a centralized backup solution for systems on the network.

See also  Ć„Ā®ā€”Ć„Ā®ā„¢Ć§Ā¬Ā¬Ć¤Āøā‚¬Ć¦ā€°Ā¹Ć©Ā»'ƦĀ“žĆØĖ†ā€”ƦĖœÅøƧĀ³Ā»ĆØĀŖĀ°Ć„ā€¦Ė†Ć„ā€”ĀŗƧ Ā¾ĆÆĀ¼ÅøĆ©Åøā€¹Ć¤Ā¼ĀÆĆ¦Å“ā€ŗĆ© Ć© Ā”Ʀā€“Ā°Ć§ā„¢Ā¼Ć§ Ā¾Ć©Ā”ā€ŗ ĆØĀ¦ā€ ĆØĀŖ ƧÅøĀ„ | ƧĀ§'Ć¦Å ā‚¬Ć¦ā€“Ā°Ć„ Ā± | LINE TODAY

A remote, anonymous attacker could exploit multiple vulnerabilities in IBM Spectrum Protect to escalate privilege, execute arbitrary code with administrative privileges, disclose information, manipulate files, perform a cross-site scripting attack, cause a denial of service, or circumvent security measures.

The vulnerability is identified with the individual CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2018-25032, CVE-2021-22946, CVE-2021-22947, CVE-2021-3759, CVE-2021-42550, CVE-2022-1292, CVE-2022-1705, CVE-2022-2068, CVE-2022-2097, CVE-2022-22389, CVE-2022-22390, CVE-2022-22476, CVE-2022-22576, CVE-2022-23772, CVE-2022-23773, CVE-2022-23806, CVE-2022-24675, CVE-2022-27774, CVE-2022-27776, CVE-2022-27782, CVE-2022-29361, CVE-2022-29526, CVE-2022-29804, CVE-2022-30580, CVE-2022-30629, CVE-2022-30631, CVE-2022-30633, CVE-2022-30634, CVE-2022-31028, CVE-2022-32212, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2022-32222, CVE-2022-32223, CVE-2022-33987, CVE-2022-35919, CVE-2022-40234 und CVE-2022-40608 traded.

Systems affected by the vulnerability at a glance

operating system
Linux

Products
IBM Spectrum Protect plus 10.1 (cpe:/a:ibm:spectrum_protect)
IBM Spectrum Protect IBM Spectrum Protect

General measures to deal with IT vulnerabilities

Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them as soon as possible. For information purposes, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, contact your responsible administrator. IT security managers should regularly check when the manufacturing company makes a new security update available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

IBM Security Bulletin 7005589 vom 2023-06-21 (21.06.2023)
For more information, see:

See also  Qualcomm executives revealed that they are in contact with Sony and Nintendo, and may develop a dedicated processor for portable game consoles- Qooah

IBM Security Bulletin: 6620209 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6619975 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6619947 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6619919 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6621115 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6619963 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6621141 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6619915 vom 2022-09-18 (19.09.2022)
For more information, see:

IBM Security Bulletin: 6620211 vom 2022-09-18 (19.09.2022)
For more information, see:

Version history of this security alert

This is the 2nd version of this IT security notice for IBM Spectrum Protect. As further updates are announced, this text will be updated. You can understand the changes made using the following version history.

09/19/2022 ā€“ Initial version
06/21/2023 ā€“ Added new updates from IBM

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy