IBM Support

IT41040: MULTIPLE VULNERABILITIES IN IBM JAVA RUNTIME AFFECT STERLING C:DFILE AGENT (CVE-2021-35550,CVE-2021-35603)

Direct links to fixes

1.4.0.3-SterlingConnectDirectFileAgent-iFix012-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix012-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-iFix012-Linux
1.4.0.3-SterlingConnectDirectFileAgent-iFix012-AIX
1.4.0.3-SterlingConnectDirectFileAgent-iFix011-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix011-AIX
1.4.0.3-SterlingConnectDirectFileAgent-iFix008-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix008-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-zOS
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Unix
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-Linux
1.4.0.3-SterlingConnectDirectFileAgent-iFix007-AIX
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Windows
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Unix
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-Linux
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-CDzOS
1.4.0.3-SterlingConnectDirectFileAgent-iFix004-AIX
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix046
1.4.0.3-SterlingConnectDirectFileAgent-Windows
1.4.0.3-SterlingConnectDirectFileAgent-Unix
1.4.0.3-SterlingConnectDirectFileAgent-SolarisSPARC
1.4.0.3-SterlingConnectDirectFileAgent-LinuxPPC
1.4.0.3-SterlingConnectDirectFileAgent-Linux
1.4.0.3-SterlingConnectDirectFileAgent-HP-UX-Itanium
1.4.0.3-SterlingConnectDirectFileAgent-CDzOS
1.4.0.3-SterlingConnectDirectFileAgent-AIX
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix045
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix043
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix037
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix037
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix036
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-HP-UX-Itanium-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix030
1.4.0.2-SterlingConnectDirectFileAgent-AIX-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-CDzOS-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Linux-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-LinuxPPC-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-SolarisINTEL-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-SolarisSPARC-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Unix-iFix035
1.4.0.2-SterlingConnectDirectFileAgent-Windows-iFix035

Subscribe

You can track all active APARs for this component.

 

APAR status

  • Closed as program error.

Error description

  • There are vulnerabilities in the IBM Runtime Environment Java
    Technology Edition, Version 7 and 8 used by IBM Sterling
    Connect:Direct File Agent (CVE-2021-35550, CVE-2021-35603).
    

Local fix

  • STRMFT-13406
    VF / VF
    Circumvention: None
    

Problem summary

  • Users Affected:
    Sterling Connect:Direct File Agent 1.4.0 with bundled IBM
    Runtime Environment
    
    Problem Description:
    There are vulnerabilities in the IBM Runtime Environment Java
    Technology Edition, Version 7 and 8 used by IBM Sterling
    Connect:Direct File Agent. IBM Sterling Connect:Direct File
    Agent has addressed the applicable CVEs (CVE-2021-35550,
    CVE-2021-35603).
    
    Platforms Affected:
    All supported platforms
    

Problem conclusion

  • Resolution Summary:
    Updated the bundled IBM Runtime Environment.
    
    Delivered In:
    Sterling Connect:Direct File Agent 1.4.0.2_iFix026 for AIX,
    Linux, Solaris and Windows
    Sterling Connect:Direct File Agent 1.4.0.2_iFix036 for HP-UX
    

Temporary fix

Comments

APAR Information

  • APAR number

    IT41040

  • Reported component name

    STR CD FILE AGE

  • Reported component ID

    5725C9902

  • Reported release

    140

  • Status

    CLOSED PER

  • PE

    NoPE

  • HIPER

    NoHIPER

  • Special Attention

    NoSpecatt / Xsystem

  • Submitted date

    2022-06-15

  • Closed date

    2023-02-02

  • Last modified date

    2023-02-02

  • APAR is sysrouted FROM one or more of the following:

  • APAR is sysrouted TO one or more of the following:

Fix information

  • Fixed component name

    STR CD FILE AGE

  • Fixed component ID

    5725C9902

Applicable component levels

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SSHPZT","label":"Sterling Connect:Direct File Agent"},"Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.4","Line of Business":{"code":"LOB59","label":"Sustainability Software"}}]

Document Information

Modified date:
15 July 2024