Lucene search

K
ibmIBM910506639537EEE44F3EFEF75DE6DA16EBB508E16099077C8D25DD759C7DC1FF
HistoryJun 27, 2023 - 7:01 p.m.

Security Bulletin: Security vulnerabilities have been identified in IBM WebSphere Application Server used by IBM Master Data Management (CVE-2023-30441)

2023-06-2719:01:25
www.ibm.com
15
ibm
websphere application server
ibm master data management
cve-2023-30441
ibmjceplus
jsse
infosphere
vulnerability
upgrade
security bulletin

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

57.2%

Summary

IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE components could expose sensitive information using a combination of flaws and configurations within WebSphere Application Server used by Master Data Management.

Vulnerability Details

CVEID:CVE-2023-30441
**DESCRIPTION:**IBM Runtime Environment, Java Technology Edition IBMJCEPlus and JSSE 8.0.7.0 through 8.0.7.11 components could expose sensitive information using a combination of flaws and configurations. IBM X-Force ID: 253188.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253188 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Master Data Management 12.0
InfoSphere Master Data Management 11.6

Remediation/Fixes

Upgrade IBM SDK, Java Technology Edition to Version 8 SR7 FP15 or later within your WebSphere Application Server. See the supporting security bulletin below from WebSphere Application Server for instructions on achieving this.

Principal Product and Version(s) Affected Supporting Product and Version Affected Supporting Product Security Bulletin
InfoSphere Master Data Management v11.6, v12.0 IBM WebSphere Application Server Security Bulletin:Vulnerability in IBM® Java SDK affects IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to CVE-2023-30441

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibminfosphere_master_data_managementMatch11.6
OR
ibminfosphere_master_data_managementMatch12.0

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

57.2%

Related for 910506639537EEE44F3EFEF75DE6DA16EBB508E16099077C8D25DD759C7DC1FF