IBM Support

Security Bulletin: Apache Derby affects IBM Spectrum Control [CVE-2022-46337]

Security Bulletin


Summary

Apache Derby might allow a remote attacker to bypass security restrictions caused by an LDAP injection vulnerability in the authenticator. This vulnerability affects IBM Spectrum Control. This bulletin identifies the steps to take to mitigate the vulnerability.

Vulnerability Details

CVEID:   CVE-2022-46337
DESCRIPTION:   Apache Derby could allow a remote attacker to bypass security restrictions, caused by a LDAP injection vulnerability in authenticator. By sending a specially crafted request, an attacker could exploit this vulnerability to view and corrupt sensitive data and run sensitive database functions and procedures.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/271915 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s)Version(s)
IBM Spectrum Control5.4.0 - 5.4.11

Remediation/Fixes

-

 ReleaseFirst Fixing
VRM Level
 Link to Fix
5.45.4.12 https://www.ibm.com/support/pages/latest-downloads-ibm-spectrum-control

Workarounds and Mitigations

          You can perform the following steps in your IBM Spectrum Control version 5.4.11 to mitigate Apache Derby issue

           For the Windows operating system:

    1. Take a backup of <IBM Spectrum Control-install-location>/lib/TPC_GUI.jar file before update.
    2. Extract the <IBM Spectrum Control-install-location>/lib/TPC_GUI.jar file using the tool like 7-zip.
    3. Navigate to the META-INF folder and open MANIFEST.MF for editing.
    4. Delete the text "org.apache.derby.jdbc," from MANIFEST.MF file and save it.
    5. Close the file and 7-zip tool.

            For Linux or /AIX operating system:

    1. Take a backup of <IBM Spectrum Control-install-location>/lib/TPC_GUI.jar file before update.
    2. Create a test directory in <IBM Spectrum Control-install-location>/lib and copy TPC_GUI.jar in the test directory.
    3. Navigate to the test directory and unzip TPC_GUI.jar by using the following command.
      • "unzip TPC_GUI.jar META-INF/MANIFEST.MF -d ."
    4. Use any editor like "vi" to edit MANIFEST.MF.
      • "vi META-INF/MANIFEST.MF" 
    5. Delete the text "org.apache.derby.jdbc," from the MANIFEST.MF file.  Save the file and exit the editor.
    6. Repackage modified MANIFEST.MF to TPC_GUI.jar file by using the following command. 
      • "zip -u TPC_GUI.jar META-INF/MANIFEST.MF"
    7. Copy the modified jar TPC_GUI.jar back to <IBM Spectrum Control-install-location>/lib directory.
    8. Delete the test directory.

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

Change History

20 Mar 2024: Initial Publication
08 July 2024: Updated Remediation/Fixes

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. "Affected Products and Versions" referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

Document Location

Worldwide

[{"Business Unit":{"code":"BU048","label":"IBM Software"},"Product":{"code":"SS5R93","label":"IBM Spectrum Control"},"Component":"N\/A","Platform":[{"code":"PF033","label":"Windows"},{"code":"PF016","label":"Linux"},{"code":"PF002","label":"AIX"}],"Version":"All versions of 5.4","Edition":"ALL","Line of Business":{"code":"LOB69","label":"Storage TPS"}}]

Document Information

Modified date:
08 July 2024

UID

ibm17144617