Lucene search

K
ibmIBM08749D2CCAC89E6680D2F11C9FEB7B907DF0DBFC357218F10F3FAC8D1786C159
HistoryAug 07, 2019 - 3:04 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Cast Iron (aka App Connect Professional)

2019-08-0715:04:08
www.ibm.com
26

EPSS

0.01

Percentile

83.6%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8.0.5.21 and 7.0.10.35 used by IBM Cast Iron.
These issues were disclosed as part of the IBM Java SDK updates in January 2019 & April 2019
IBM Cast Iron has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2019-2422 DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155741&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2426 DESCRIPTION: An unspecified vulnerability related to the Java SE Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/155744&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2019-2684 DESCRIPTION: An unspecified vulnerability related to the Java SE RMI component could allow an unauthenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159776&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

CVEID: CVE-2019-2602 DESCRIPTION: An unspecified vulnerability related to the Java SE Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a high availability impact using unknown attack vectors.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159698&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

WebSphere Cast Iron v 7.5.0.0, 7.5.0.1, 7.5.1.0

WebSphere Cast Iron v 7.0.0.0, 7.0.0.1, 7.0.0.2

App Connect Professional v 7.5.2.0

App Connect Professional v 7.5.3.0

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
IBM Cast Iron 7.0.0.0
7.0.0.1
7.0.0.2 LI80968 7002 Fixcentral Link
IBM Cast Iron 7.5.0.0
7.5.0.1
7.5.1.0 LI80968 7510 fixcentral Link
App Connect Professional 7.5.2.0 LI80968 7520 Fixcentral link
App Connect Professional 7.5.3.0 LI80968 7530 Fixcentral link

Workarounds and Mitigations

None