Lucene search

K
ibmIBM9269C1A5DE32CE0CB1FD009972B7793134806FC3CDE1C812D38E8604DCA1DA70
HistoryNov 24, 2022 - 2:40 p.m.

Security Bulletin: A vulnerability in IBM Java Runtime affects IBM ILOG CPLEX Optimization Studio (CVE-2022-3676)

2022-11-2414:40:23
www.ibm.com
12
ibm java runtime
ibm ilog cplex optimization studio
cve-2022-3676
eclipse openj9
cve-2022-3676
memory modification

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.5%

Summary

There is a vulnerability in IBM® Runtime Environment Java™ Version 8 used by IBM CPLEX Optimization Studio. IBM CPLEX Optimization Studio has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2022-3676
**DESCRIPTION:**Eclipse Openj9 could allow a remote attacker to bypass security restrictions, caused by improper runtime type check by the interface calls. By sending a specially-crafted request using bytecode, an attacker could exploit this vulnerability to access or modify memory.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/239608 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM ILOG CPLEX Optimization Studio (COS) 22.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1.0.1
IBM ILOG CPLEX Optimization Studio (COS) 20.1
IBM ILOG CPLEX Optimization Studio (COS) 12.10
IBM ILOG CPLEX Optimization Studio (COS) 12.9
IBM ILOG CPLEX Optimization Studio (COS) 12.8

Remediation/Fixes

The recommended solution is to download and install the appropriate version of IBM JRE as soon as practicable.

Before installing a newer version of IBM JRE, please ensure that you:

  • Close any open programs that you may have running;
  • Rename the initial directory of the IBM JRE (for example: with a .old at the end),
  • Download and install the appropriate IBM JRE version.

IBM ILOG CPLEX Optimization Studio :

IBM JRE Version 8 Service Refresh 7 Fix Pack 20 and subsequent releases

IBM JRE Version 7 Service Refresh 11 Fix Pack 15 and subsequent releases

You must verify that applying this fix does not cause any compatibility issues.
Here are the detailed instructions for updating IBM JRE.

For macOS, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_ilog_jrulesMatch12.8
OR
ibmwebsphere_ilog_jrulesMatch12.9
OR
ibmwebsphere_ilog_jrulesMatch12.10
OR
ibmwebsphere_ilog_jrulesMatch20.1
OR
ibmwebsphere_ilog_jrulesMatch20.1.0.1
OR
ibmwebsphere_ilog_jrulesMatch22.1

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

48.5%

Related for 9269C1A5DE32CE0CB1FD009972B7793134806FC3CDE1C812D38E8604DCA1DA70