Lucene search

K
ibmIBMCB8169B4AF39C633C36FA78F3E5C5E316F264A711C7E053B838F6C13D10B9BFF
HistoryFeb 28, 2022 - 1:25 p.m.

Security Bulletin: Oracle Database Server Vulnerability Affects IBM Emptoris Supplier Lifecycle Management (CVE-2021-35557)

2022-02-2813:25:52
www.ibm.com
5

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

Summary

IBM Emptoris Supplier Lifecycle Management supports Oracle database server as a backend database. The remediated version of Oracle database server has been certified by IBM Emptoris Supplier Lifecycle Management.

Vulnerability Details

CVEID:CVE-2021-35557
**DESCRIPTION:**An unspecified vulnerability in Oracle Database Server related to the Core Create Table component could allow an authenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211633 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Emptoris Supplier Lifecycle Management 10.1.1.x
IBM Emptoris Supplier Lifecycle Management 10.1.0.x
IBM Emptoris Supplier Lifecycle Management 10.1.3.x

Remediation/Fixes

Product Name|**Version(s)
**| IBM Emptoris iFix or fix pack certified|Oracle Critical Patch Update Advisory - Oct 2021
—|—|—|—
IBM Emptoris Supplier Lifecycle Management| 10.1.0.x| 10.1.0.39|
<https://www.oracle.com/security-alerts/cpuoct2021.html&gt;
IBM Emptoris Supplier Lifecycle Management| 10.1.1.x| 10.1.1.36|
<https://www.oracle.com/security-alerts/cpuoct2021.html&gt;
IBM Emptoris Supplier Lifecycle Management| 10.1.3.x| 10.1.3.31|
<https://www.oracle.com/security-alerts/cpuoct2021.html&gt;
Note-

Oracle published security patches for each Oracle supported version to address CVEs raised for Oracle database.
IBM Emptoris qualified those Oracle remediation patches, mentioned in Column (Oracle Critical Patch Update Advisory - Oct 2021) on those particular Emptoris fix pack versions mentioned in Column (IBM Emptoris iFix or fix pack certified)

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 Feb 2022: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSYRC7”,“label”:“Emptoris Supplier Lifecycle Management”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“10.1.0.x,10.1.1.x,10.1.3.x”,“Edition”:“”,“Line of Business”:{“code”:“LOB59”,“label”:“Sustainability Software”}}]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:N/A:P

Related for CB8169B4AF39C633C36FA78F3E5C5E316F264A711C7E053B838F6C13D10B9BFF