IBM Support

IT32244: VULNERABILITY IN IBM JAVA RUNTIME AFFECTS STERLING C:D FILE AGENT (CVE-2019-4732)

Direct links to fixes

1.4.0.3-SterlingConnectDirectFileAgent-iFix007-zOS
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Unix
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Linux
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-AIX
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Unix
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Linux
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-CDzOS
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-AIX
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix046
1.4.0.3-SterlingConnectDirectFileAgent-Windows
1.4.0.3-SterlingConnectDirectFileAgent-Unix
1.4.0.3-SterlingConnectDirectFileAgent-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-Linux
1.4.0.3-SterlingConnectDirectFileAgent-HP-UX-Itanium
1.4.0.3-SterlingConnectDirectFileAgent-CDzOS
1.4.0.3-SterlingConnectDirectFileAgent-AIX
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix045
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix037
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix037
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix036
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix021
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix011
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix009
1.4.0.2-SterlingConnectDirectFileAgent-zLinux.
1.4.0.2-SterlingConnectDirectFileAgent-Windows
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC
1.4.0.2-SterlingConnectDirectFileAgent-Linux
1.4.0.2-SterlingConnectDirectFileAgent-AIX
1.4.0.1-SterlingConnectDirectFileAgent-Linux-iFix004
1.4.0.1-SterlingConnectDirectFileAgent-LinuxPPC
1.4.0.1-SterlingConnectDirectFileAgent-CDzOS
1.4.0.1-SterlingConnectDirectFileAgent-Windows
1.4.0.1-SterlingConnectDirectFileAgent-SolarisSPARC
1.4.0.1-SterlingConnectDirectFileAgent-SolarisINTEL
1.4.0.1-SterlingConnectDirectFileAgent-Linux
1.4.0.1-SterlingConnectDirectFileAgent-zLinux
1.4.0.1-SterlingConnectDirectFileAgent-HP-UX-Itanium
1.4.0.1-SterlingConnectDirectFileAgent-AIX

Subscribe

You can track all active APARs for this component.

 

APAR status

  • Closed as program error.

Error description

  • There is a vulnerability in the IBM Runtime Environment Java
    Technology Edition, Version 7 and 8 used by IBM Sterling
    Connect:Direct File Agent on Microsoft Windows. IBM Sterling
    Connect:Direct File Agent has addressed the applicable CVE
    (CVE-2019-4732).
    

Local fix

  • STRMFT-10969
    VF / VF
    Circumvention: None
    

Problem summary

  • Users Affected:
    Sterling Connect:Direct File Agent 1.4.0 with bundled JRE
    
    Problem Description:
    There is a vulnerability in the IBM Runtime Environment Java
    Technology Edition, Version 7 and 8 used by IBM Sterling
    Connect:Direct File Agent on Microsoft Windows. IBM Sterling
    Connect:Direct File Agent has addressed the applicable CVE
    (CVE-2019-4732).
    
    Platforms Affected:
    Windows
    

Problem conclusion

  • Resolution Summary:
    Updated the IBM Runtime Environment Java.
    
    Delivered In:
    Sterling Connect:Direct File Agent 1.4.0.0_iFix054
    

Temporary fix

Comments

APAR Information

  • APAR number

    IT32244

  • Reported component name

    STR CD FILE AGE

  • Reported component ID

    5725C9902

  • Reported release

    140

  • Status

    CLOSED PER

  • PE

    NoPE

  • HIPER

    NoHIPER

  • Special Attention

    NoSpecatt / Xsystem

  • Submitted date

    2020-03-20

  • Closed date

    2020-03-26

  • Last modified date

    2020-03-26

  • APAR is sysrouted FROM one or more of the following:

  • APAR is sysrouted TO one or more of the following:

Fix information

  • Fixed component name

    STR CD FILE AGE

  • Fixed component ID

    5725C9902

Applicable component levels

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSHPZT","label":"Sterling Connect:Direct File Agent"},"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"140","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
08 April 2024