IBM Support

Download Information: Version 7.1.8.x Data Protection for VMware

Download


Abstract

This document describes how to download interim fix packages for IBM Spectrum Protect for Virtual Environments Data Protection for VMware 7.1.8.x.

Download Description

Tip: The product now known as IBM Spectrum Protect™ for Virtual Environments was named IBM Tivoli® Storage Manager for Virtual Environments in releases earlier than Version 7.1.3. To learn more about the rebranding transition, see: Tivoli® Storage Manager branding transition to IBM Spectrum Protect™.

Interim fix packages contain no license enablement file. You must already have the 7.1.8.0 base package to obtain the license enablement file required to use the product. For information about how to download the IBM Spectrum Protect for Virtual Environments package see: Download Information: Version 7.1.8 IBM Spectrum Protect™ for Virtual Environments.

WARNING: Make sure that you update all Data Protection for Virtual Environments components (GUI, data mover, mount proxy, recovery agent) to 7.1.6.5 or higher level.

Prerequisites

For hardware and software requirements that are supported by:

To find featured technical support documents, see: Featured Documents for IBM Spectrum Protect for Virtual Environments and Tivoli Storage Manager for Virtual Environments.

Note: When you install IBM Spectrum Protect for Virtual Environments 7.1.8.8, a modified Separately Licensed Code to accommodate WAS Liberty 19.0.0.12 is included.

 

Installation Instructions

Detailed installation instructions are available via the Installation and User's Guide for IBM Spectrum Protect for Virtual Environments 7.1.8. The Data Protection for Microsoft Hyper-V documentation is available at this fix pack level and is located in the IBM Knowledge Center in both HTML and PDF formats, see: IBM Documentation: Tivoli Storage Manager for Virtual Environments V7.1.8 documentation



 

Download Package

To find the download links by version, see: Featured Documents for IBM Spectrum Protect for Virtual Environments
Note: This web page includes download and update history links for all supported versions

Packages for 7.1.8:

  • Fix pack 7.1.8: Available 29 September 2017 for all platforms
  • Interim fix 7.1.8.1: Available 14 February 2018 for all platforms
  • Interim fix 7.1.8.2: Available 6 June 2018 for all platforms
  • Interim fix 7.1.8.4: Available 11 November 2018 for all platforms
  • Interim fix 7.1.8.5: Available 4 April 2019 for all platforms
  • Interim fix 7.1.8.6: Available 17 July 2019 for all platforms
  • Interim fix 7.1.8.8: Available 17 March 2020 for all platforms
  • Interim fix 7.1.8.9: Available 14 July 2020 for all platforms
  • Interim fix 7.1.8.10: Available 29 January 2021 for all platforms
  • Interim fix 7.1.8.11: Available 29 January 2021 for all platforms
  • Interim fix 7.1.8.13: Available 16 December 2021 for all platforms
  • Interim fix 7.1.8.14: Available 5 January 2022 for all platforms
  • Interim fix 7.1.8.15: Available 13 January 2022 for all platforms



 

How critical is this fix?

Following vulnerabilities have been identified in Data Protection for VMware 7.1.8.x:

IBM Spectrum Protect for Virtual Environments: Data Protection for VMware
First Fixing VRMF Level Platform Bulletin Title/Link
7.1.8.1 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in the IBM GSKit component of IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual Environments: Data Protection for VMware
http://www.ibm.com/support/docview.wss?uid=swg22015066
7.1.8.1 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Spectrum Protect (formerly Tivoli Storage Manager) Client and IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual Environments: Data Protection for VMware
http://www.ibm.com/support/docview.wss?uid=swg22014324
7.1.8.2 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect (formerly Tivoli Storage Manager) for Virtual Environments
https://www.ibm.com/support/docview.wss?uid=swg22013541
7.1.8.4 Linux x86
Windows x64
Security Bulletin: Information Disclosure in IBM WebSphere Application Server Liberty affects IBM Spectrum Protect for VIrtual Environments (CVE-2018-1553)
http://www.ibm.com/support/docview.wss?uid=ibm10739391
7.1.8.4 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect for Virtual Environments (CVE-2018-1656, CVE-2018-12539)
http://www.ibm.com/support/docview.wss?uid=ibm10739387
7.1.8.4 Linux x86
Windows x64
Security Bulletin: Denial of Service vulnerability affects IBM Spectrum Protect Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-1786)
http://www.ibm.com/support/docview.wss?uid=ibm10738765
7.1.8.5 Linux x86
Windows x64
Security Bulletin: Password disclosure via trace file affects IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-1882)
http://www.ibm.com/support/docview.wss?uid=ibm10869208
7.1.8.5 Windows x64 Security Bulletin: Password Exposure in IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments on Windows platforms (CVE-2018-1787)
http://www.ibm.com/support/docview.wss?uid=ibm10869602
7.1.8.5 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in IBM WebSphere Application Server Liberty affect IBM Spectrum Protect for Virtual Environments (CVE-2014-7810, CVE-2018-8039)
http://www.ibm.com/support/docview.wss?uid=ibm10869808
7.1.8.5 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect for Virtual Environments (CVE-2018-3139, CVE-2018-3180)
http://www.ibm.com/support/docview.wss?uid=ibm10869966
7.1.8.5 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments: Data Protection for VMware (CVE-2018-0737, CVE-2018-0732)
http://www.ibm.com/support/docview.wss?uid=ibm10871016
7.1.8.6 Linux x86
Windows x64
Security Bulletin: Spoofing and denial of service vulnerabilities in WebSphere Application Server Liberty affect IBM Spectrum Protect Client web user interface and IBM Spectrum Protect for Virtual Environments (CVE-2018-1902, CVE-2019-4046)
http://www.ibm.com/support/docview.wss?uid=ibm10884082
7.1.8.6 Linux x86
Windows x64
Security Bulletin: Multiple vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect for Virtual Environments (CVE-2018-12547, CVE-2019-2426)
http://www.ibm.com/support/docview.wss?uid=ibm10885204
7.1.8.6 Linux x86
Windows x64
Security Bulletin: Incorrect permissions on CIT files in IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2018-2025)
https://www.ibm.com/support/pages/node/1107261
7.1.8.8 Linux x86
Windows x64
Security Bulletin: IBM Java Runtime Vulnerabilities affect the IBM Spectrum Protect Backup-Archive Client and web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments (CVE-2019-4732, CVE-2019-2989)
https://www.ibm.com/support/pages/node/5695653
7.1.8.8 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in IBM WebSphere Application Server Liberty affect IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments
https://www.ibm.com/support/pages/node/5695611
7.1.8.9 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in Dojo affect IBM Spectrum Protect for Virtual Environments (CVE-2020-5259, CVE-2020-5258)
https://www.ibm.com/support/pages/node/6245418
7.1.8.9 Linux x86
Windows x64
Security Bulletin: IBM Java Runtime Vulnerability affects the IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments (CVE-2020-2654)
https://www.ibm.com/support/pages/node/6245356
7.1.8.9 Linux x86
Windows x64
Security Bulletin: IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments are vulnerable to Logjam (CVE-2015-4000)
https://www.ibm.com/support/pages/node/6245366
7.1.8.10 Linux x86
Windows x64
Security Bulletin:  Code injection vulnerability in IBM Spectrum Protect for Virtual Environments (CVE-2020-4693)
https://www.ibm.com/support/pages/node/6406326
7.1.8.10 Linux x86
Windows x64
Security Bulletin:  Vulnerability in IBM WebSphere Application Server Liberty affects IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments
https://www.ibm.com/support/pages/node/6371650
7.1.8.10 Linux x86
Windows x64
Security Bulletin: IBM Java Runtime Vulnerabilities affect the IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments
https://www.ibm.com/support/pages/node/6371646
7.1.8.10 Linux x86
Windows x64
Vulnerabilities in Apache Commons and Log4j affect IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments
https://www.ibm.com/support/pages/node/6371652
7.1.8.11 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in IBM Java Runtime affect IBM Spectrum Protect Backup-Archive Client, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments (CVE-2020-27221, CVE-2020-14782)
https://www.ibm.com/support/pages/node/6445483
7.1.8.11 Linux x86
Windows x64
Security Bulletin: Genivia gSOAP vulnerabilities affect IBM Spectrum Protect for Virtual Environments: Data Protection for VMware and IBM Spectrum Protect Client (CVE-2020-13575, CVE-2020-13578, CVE-2020-13574, CVE-2020-13577, CVE-2020-13576, CVE-2020-21783)
 https://www.ibm.com/support/pages/node/6446273
7.1.8.11 Windows x64 Security Bulletin: Privilege escalation vulnerability in IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2021-20532)
https://www.ibm.com/support/pages/node/6445503
7.1.8.13 Linux x86
Windows x64
Security Bulletin: Vulnerability in Apache Log4j affects IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2021-44228) 
https://www.ibm.com/support/pages/node/6527080
7.1.8.14 Linux x86
Windows x64
Security Bulletin: Vulnerabilities in Apache Log4j impacts IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2021-45105, CVE-2021-45046)
https://www.ibm.com/support/pages/node/6538396
7.1.8.15 Linux x86
Windows x64
Security Bulletin: Vulnerability in Apache Log4j impacts IBM Spectrum Protect Backup-Archive Client and IBM Spectrum Protect for Virtual Environments (CVE-2021-44832)
https://www.ibm.com/support/pages/node/6540692


 

About vulnerabilities that have been identified in IBM Spectrum Protect Client and API:

The IBM Spectrum Protect Client and API are used as components of Data Protection for VMware. The IBM Spectrum Protect Backup-Archive Client also known as Data Mover is a separate prerequisite and is included as a convenience in the Data Protection for VMware installation package. The IBM Spectrum Protect Client API is also a prerequisite of Data Protection for VMware and is installed as a part of the default Data Protection for VMware installation process. Make sure that all Data Protection for VMware functional components must be at the same fix pack level. Within a fix pack level, the interim fix level can differ.

See in the "Flashes, alerts and bulletins for Tivoli Storage Manager for Virtual Environments Support Portal" for vulnerabilities that have been identified in IBM Spectrum Protect affecting next other IBM Spectrum Protect products also Data Protection for VMware.

Instructions to replace IBM Spectrum Protect Client and API on system where Data Protection for VMware is installed within a fix pack level:

  • If the IBM Spectrum Protect Client (data mover) is installed on this system, it is possible to upgrade the Data Mover by installing the new IBM Spectrum Protect Client package. This upgrade updates the IBM Spectrum Protect API as well.

  • If the IBM Spectrum Protect Client (data mover) is not installed on this system (for example if only GUI is installed):

    • On a Linux system, it is possible to upgrade the IBM Spectrum Protect API by installing the new API package

    • On a Windows system, it is necessary to install the IBM Spectrum Protect Client package, which installs automatically the new API package
       


 

Problems Solved

To find the fixed APARs in this version, see: Update History: Data Protection for VMware V7.1
Note: Maintenance is cumulative. APARs fixed in the 7.1.8.0 fix pack and previous interim fixes are also fixed in the latest 7.1.8 interim fix.

The Documentation Updates technote includes changes, updates, and other clarifications to the currently available Data Protection for VMware 7.1.x publications, see: Documentation Updates Data Protection for VMware Version 7.1



 

Known Side Effects

For known issues and limitations in all 7.1.x levels of Data Protection for VMware, see: Known Issues and Limitations: Data Protection for VMware V7.1

Off
[{"DNLabel":"DP for VMware WIN 7.1.8.1-7.1.8.15","DNDate":"13 Jan 2022","DNLang":"US English","DNSize":"1 B","DNPlat":{"label":"Windows","code":"PF033"},"DNURL":"https://public.dhe.ibm.com/storage/tivoli-storage-management/patches/tivoli-data-protection/vmware/windows/v718","DNURL_FTP":"","DDURL":null},{"DNLabel":"DP for VMware LNX 7.1.8.1-7.1.8.15","DNDate":"13 Jan 2022","DNLang":"US English","DNSize":"1 B","DNPlat":{"label":"Linux","code":"PF016"},"DNURL":"https://public.dhe.ibm.com/storage/tivoli-storage-management/patches/tivoli-data-protection/vmware/linux/linux86/v718","DNURL_FTP":"","DDURL":null}]

Technical Support

For support, see the website for product:  IBM Support for IBM Spectrum Protect for Virtual Environments.

 

[{"Product":{"code":"SSERB6","label":"IBM Spectrum Protect for Virtual Environments"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Data Protection for VMware","Platform":[{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"7.1.8","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Problems (APARS) fixed
IT23268; IT22816; IT22690; IT21665; IT22986; IT24249; IT33860; IT32563

Document Information

Modified date:
14 January 2022

UID

swg24044553