IBM Support

Security Bulletin: A vulnerability in IBM Java affects IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products

Security Bulletin


Summary

A vulnerability in IBM® Runtime Environment Java™ Technology Edition affects the product's management GUI. The Command Line Interface is unaffected.

Vulnerability Details

CVEID:   CVE-2023-30441
DESCRIPTION:   IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253188 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Virtualize 8.3
IBM Spectrum Virtualize 8.4
IBM Spectrum Virtualize 8.5
IBM Spectrum Virtualize 8.2

Remediation/Fixes

IBM recommends that you fix this vulnerability by upgrading affected versions of IBM SAN Volume Controller, IBM Storwize V7000, IBM Storwize V5000 and V5100, IBM Storwize V5000E, IBM Spectrum Virtualize Software, IBM Spectrum Virtualize for Public Cloud, IBM FlashSystem V9000, IBM FlashSystem 9500, IBM FlashSystem 9100 Family, IBM FlashSystem 9200, IBM FlashSystem 7300, IBM FlashSystem 7200, IBM FlashSystem 5200 and IBM FlashSystem 5000 to the following code levels or higher:

8.5.4.0

8.5.2.3

8.5.0.7

8.4.0.10

8.3.1.9

8.2.1.17

Latest IBM SAN Volume Controller Code
Latest IBM Storwize V7000 Code
Latest IBM Storwize V5000 and V5100 Code
Latest IBM Storwize V5000E Code
Latest IBM FlashSystem V9000 Code
Latest IBM FlashSystem 9500 Code
Latest IBM FlashSystem 9100 Family Code
Latest IBM FlashSystem 9200 Code
Latest IBM FlashSystem 7300 Code
Latest IBM FlashSystem 7200 Code
Latest IBM FlashSystem 5000 and 5200 Code
Latest IBM Spectrum Virtualize Software
Latest IBM Spectrum Virtualize for Public Cloud

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

02 May 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STHGUL","label":"IBM Storwize V5000E"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST3FR7","label":"IBM Storwize V7000"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST3FS7","label":"IBM Spectrum Virtualize Software for FlashSystem 9150 and 9200 Software V8"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STPVGU","label":"SAN Volume Controller"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Product":{"code":"STKMQV","label":"IBM FlashSystem V9000"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"ST3FR9","label":"IBM FlashSystem 5x00"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"STVLF4","label":"IBM Spectrum Virtualize as Software Only"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":""},{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"ST3FR3","label":"IBM FlashSystem 7200"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":""},{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"SSV1DQD","label":"IBM FlashSystem 7300"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":""},{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"SSRFRYE","label":"IBM FlashSystem 9500"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":""},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STSLR9","label":"IBM FlashSystem 9x00"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Product":{"code":"STHGUJ","label":"IBM Storwize V5000"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}},{"Business Unit":{"code":"BU010","label":"Systems - Storage"},"Product":{"code":"SSVMX8","label":"IBM Spectrum Virtualize for Public Cloud"},"Component":"","Platform":[{"code":"PF004","label":"Appliance"}],"Version":"8.5, 8.4, 8.3, 8.2","Edition":""}]

Document Information

Modified date:
05 May 2023

UID

ibm16987769