Lucene search

K
ibmIBM145C466A77D0A6FEF80F580454F214D90E288C5C4D499C555463F1B1EA878D02
HistoryFeb 22, 2022 - 7:59 p.m.

Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect IBM Spectrum Control (formerly Tivoli Storage Productivity Center) (CVE-2018-3139, CVE-2018-3180)

2022-02-2219:59:01
www.ibm.com
14

0.003 Low

EPSS

Percentile

69.5%

Summary

There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition that is shipped and used by IBM Spectrum Control (formerly Tivoli Storage Productivity Center). These issues were disclosed as part of the IBM Java SDK updates for October 2018.

Vulnerability Details

CVEID: CVE-2018-3139 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded Networking component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151455&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-3180 DESCRIPTION: An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JSSE component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 5.6
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/151497&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product Affected Versions
IBM Tivoli Storage Productivity Center 5.2.0 - 5.2.7.1
IBM Spectrum Control 5.2.8 - 5.2.17.1
IBM Spectrum Control 5.3.0 - 5.3.1

The versions listed above apply to all licensed offerings of IBM Spectrum Control.

Remediation/Fixes

The solution is to apply an appropriate IBM Spectrum Control fix. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.

Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Release |First Fixing
VRM Level
|Link to Fix/Fix Availability Target
—|—|—
5.2 | 5.2.17.2 | <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;
5.3 | 5.3.2 | <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;

Note: It is always recommended to have a current backup before applying any update procedure.

Workarounds and Mitigations

None.