Lucene search

K
ibmIBM81E4F7B2CFACF47738D28F1DD5A7A4A59508A60D4745BD0E633EAD1D2ED0F6B5
HistoryOct 20, 2023 - 7:45 a.m.

Security Bulletin: Multiple vulnerabilities in IBM® Semeru Runtime affect IBM ILOG CPLEX Optimization Studio (CVE-2023-21968, CVE-2023-21937, CVE-2023-21938)

2023-10-2007:45:59
www.ibm.com
18
ibm ilog cplex
oracle java se
graalvm
vulnerabilities
integrity impact
cos versions
ibm jre
update instructions

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%

Summary

There are multiple vulnerabilities in IBM® Semeru Runtime Versions 8 and 11 used by IBM ILOG CPLEX Optimization Studio. These issues were disclosed as part of the Oracle / OpenJDK April 2023 Critical Patch Updates.

Vulnerability Details

CVEID:CVE-2023-21968
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE and GraalVM Enterprise Edition related to the Libraries component could allow an unauthenticated attacker to cause low integrity impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253083 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-21937
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the Networking component could allow a remote attacker to cause integrity impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253167 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-21938
**DESCRIPTION:**An unspecified vulnerability in Oracle Java SE, Oracle GraalVM Enterprise Edition related to the Libraries component could allow a remote attacker to cause integrity impact.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253155 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM ILOG CPLEX Optimization Studio (COS) 22.1.1
IBM ILOG CPLEX Optimization Studio (COS) 22.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1.0.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1
IBM ILOG CPLEX Optimization Studio (COS) 12.10
IBM ILOG CPLEX Optimization Studio (COS) 12.9
IBM ILOG CPLEX Optimization Studio (COS) 12.8

Remediation/Fixes

IBM SDK, Java Technology Edition, Version 8 Service Refresh 8 Fix Pack 6 and subsequent releases
IBM SDK, Java Technology Edition, Version 11 Service Refresh 19 Fix Pack 0 and subsequent releases

The recommended solution is to download and install the appropriate version of IBM JRE as soon as practicable.

  • Before installing a newer version of IBM JRE, please ensure that you:
  • Close any open programs that you may have running;
  • Rename the initial directory of the IBM JRE (for example: with a .old at the end),
  • Download and install the appropriate IBM JRE version.

Here are the detailed instructions for updating IBM JRE.

You must verify that applying this fix does not cause any compatibility issues.

For HP-UX, MacOS and Solaris, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_ilog_jrulesMatch12.9
OR
ibmwebsphere_ilog_jrulesMatch12.10
OR
ibmwebsphere_ilog_jrulesMatch20.1
OR
ibmwebsphere_ilog_jrulesMatch20.1.0.1
OR
ibmwebsphere_ilog_jrulesMatch22.1
OR
ibmwebsphere_ilog_jrulesMatch22.1.1

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

28.8%