Lucene search

K
ibmIBM360860A99901F71E0572F43361ECD9B850F9F7124A96B8CC5B313AA2D05630F5
HistoryOct 24, 2023 - 2:55 p.m.

Security Bulletin: A vulnerability in IBM Java Runtime may affect Tivoli Netcool/OMNIbus

2023-10-2414:55:04
www.ibm.com
23
ibm java runtime
tivoli netcool
eclipse openj9
mibmanager gui
cve-2022-3676
remote attacker
security bypass
memory access
cvss 6.5
netcool/omnibus 8.1.0
omnibus 8.1.0.31
jre upgrade

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

38.9%

Summary

There is a vulnerability in the Eclipse OpenJ9 runtime that may affect the MibManager GUI application that is shipped with Tivoli Netcool/OMNbus.

Vulnerability Details

CVEID:CVE-2022-3676
**DESCRIPTION:**Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by improper runtime type check by the interface calls. By sending a specially-crafted request using bytecode, an attacker could exploit this vulnerability to access or modify memory.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239608 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Netcool/OMNIbus 8.1.0

Remediation/Fixes

Product VRMF Known Issue Remediation/Fix
OMNIbus 8.1.0.31 DT213198 <https://www.ibm.com/support/pages/node/6852147&gt;

Workarounds and Mitigations

Upgrading the JRE is the only solution.

CPENameOperatorVersion
tivoli netcool/omnibuseq8.1.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

38.9%

Related for 360860A99901F71E0572F43361ECD9B850F9F7124A96B8CC5B313AA2D05630F5