Lucene search

K
ibmIBM0BC017C730A770E349E300089D6DB71D200CA299BDBFA58821787583FA3F9DB1
HistoryApr 11, 2023 - 2:02 p.m.

Security Bulletin: IBM Operational Decision Manager March 2023 - CVE-2014-0114, CVE-2019-10086, CVE-2023-24998

2023-04-1114:02:03
www.ibm.com
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.973 High

EPSS

Percentile

99.9%

Summary

This Security Bulletin addresses the security vulnerabilities that have been fixed within the IBM Operational Decision Manager. This product now includes fixes for the following security vulnerabilities.

Vulnerability Details

CVEID:CVE-2023-24998
**DESCRIPTION:**Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function. By sending a specially-crafted request with series of uploads, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247895 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-10086
**DESCRIPTION:**Apache Commons Beanutils could allow a remote attacker to gain unauthorized access to the system, caused by the failure to suppresses the class property in bean introspection by default. An attacker could exploit this vulnerability to gain unauthorized access to the classloader.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/166353 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2014-0114
**DESCRIPTION:**Apache Struts could allow a remote attacker to execute arbitrary code on the system, caused by the failure to restrict the setting of Class Loader attributes. An attacker could exploit this vulnerability using the class parameter of an ActionForm object to manipulate the ClassLoader and execute arbitrary code on the system.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/92889 for the current score.
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Operational Decision Manager 8.10.x
IBM Operational Decision Manager 8.11.x

Remediation/Fixes

IBM Operational Decision Manager V8.10.5.1:
Interim fix 33 for DT198215 is available from IBM Fix Central:

  • 8.10.5.1-WS-ODM_K8S-PPC64LE-IF033
  • 8.10.5.1-WS-ODM_K8S-PPC64LE-IF033
  • 8.10.5.1-WS-ODM_K8S-LIN_X86-IF033
  • 8.10.5.1-WS-ODM_DC-IF033
  • 8.10.5.1-WS-ODM_DS-IF033

IBM Operational Decision Manager V8.11.0.1:
Interim fix 15 for DT198215 is available from IBM Fix Central:

  • 8.11.0.1-WS-ODM-IF015
  • 8.11.0.1-WS-ODM_K8S-PPC64LE-IF015
  • 8.11.0.1-WS-ODM_K8S-LIN_S390-IF015
  • 8.11.0.1-WS-ODM_K8S-LIN_X86-IF015

IBM Operational Decision Manager V8.11.1:
Interim fix 4 for DT198215 is available from IBM Fix Central:

  • 8.11.1.0-WS-ODM_K8S-LIN_S390-IF004
  • 8.11.1.0-WS-ODM_K8S-PPC64LE-IF004
  • 8.11.1.0-WS-ODM_K8S-LIN_X86-IF004
  • 8.11.1.0-WS-ODM-IF004

Note: interim fix are cumulative, all newer version of this interim fixes includes the fix listed here.

Workarounds and Mitigations

IBM Operational Decision Manager is delivered following the continuous delivery support model which means older version do not all receive interim fixes.

If using a version of 8.10.x prior to 8.10.5.1 you must update to this version to be able to install this interim fix.

If using a version of 8.11.x prior to 8.11.0.1 you must update to this version to be able to install this interim fix.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.973 High

EPSS

Percentile

99.9%