Lucene search

K
ibmIBM1C591E97F44A5A3E62355CF2201A2B409BB2D9B8684C4E7B35BE7967EA4CB650
HistoryFeb 14, 2024 - 8:00 a.m.

Security Bulletin: Multiple vulnerabilities in IBM® Semeru Runtime affect IBM ILOG CPLEX Optimization Studio (CVE-2023-22045, CVE-2023-22049)

2024-02-1408:00:20
www.ibm.com
11
ibm® semeru runtime
ibm ilog cplex optimization studio
cve-2023-22045
cve-2023-22049
java se
vulnerabilities
ibm sdk
version 8
version 11

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.1%

Summary

There are multiple vulnerabilities in IBM® Semeru Runtime Versions 8 and 11 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed as part of the Oracle / OpenJDK July 2023 Critical Patch Updates.

Vulnerability Details

CVEID:CVE-2023-22045
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261047 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-22049
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow a remote attacker to cause low integrity impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM ILOG CPLEX Optimization Studio (COS) 22.1.1
IBM ILOG CPLEX Optimization Studio (COS) 22.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1.0.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1
IBM ILOG CPLEX Optimization Studio (COS) 12.10
IBM ILOG CPLEX Optimization Studio (COS) 12.9

Remediation/Fixes

IBM SDK, Java Technology Edition, Version 8 Service Refresh 8 Fix Pack 20 and subsequent releases
IBM SDK, Java Technology Edition, Version 11 Service Refresh 22 Fix Pack 0 and subsequent releases

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_ilog_jrulesMatch12.9
OR
ibmwebsphere_ilog_jrulesMatch12.10
OR
ibmwebsphere_ilog_jrulesMatch20.1
OR
ibmwebsphere_ilog_jrulesMatch20.1.0.1
OR
ibmwebsphere_ilog_jrulesMatch22.1
OR
ibmwebsphere_ilog_jrulesMatch22.1.1

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

28.1%