Lucene search

K
ibmIBM5FEA359E09DAC595A907136425DD518D4ED0AB1F127CAEAE7EFB621BCCE8E305
HistoryOct 04, 2021 - 3:42 p.m.

Security Bulletin: The Community Edition of IBM ILOG CPLEX Optimization Studio is affected by a vulnerability in libcurl (CVE-2021-22925)

2021-10-0415:42:39
www.ibm.com
24

EPSS

0.004

Percentile

74.4%

Summary

The Community Edition of IBM ILOG CPLEX Optimization Studio on Windows platform only has addressed the following vulnerability: libcurl is vulnerable to a remote attack.

Vulnerability Details

CVEID:CVE-2021-22925
**DESCRIPTION:**cURL libcurl could allow a remote attacker to obtain sensitive information, caused by a flaw in the option parser for sending NEW_ENV variables. By sniffing the network traffic, an attacker could exploit this vulnerability to obtain TELNET stack contents, and use this information to launch further attacks against the affected system.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/206051 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM ILOG CPLEX Optimization Studio (COS) 20.1.0.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1
IBM ILOG CPLEX Optimization Studio (COS) 12.10
IBM ILOG CPLEX Optimization Studio (COS) 12.9

IBM ILOG CPLEX Optimization Studio (COS)| 12.8

Remediation/Fixes

Please replace the initial DLL version with the fixed version 7.79.1 available on Fix Central.
MD checksum: 343C94A75FD43F7F04CDE8A079C58E67

How to upgrade:

  • locate the CPLEX binaries directory: %CPLEX_STUDIO_DIR%/cplex/bin/x64_win64 where %CPLEX_STUDIO_DIR% is the location where your CPLEX is installed.
  • download the new libcurl.dll
  • copy libcurl.dll to your CPLEX binaries directory (you might need administrative rights).

Workarounds and Mitigations

There is no workaround or mitigation