Lucene search

K
ibmIBMD2745B4372D3D9EAD7A5471A3714BF2CA8C43A817EED051C8030C6627B8BA0F9
HistorySep 28, 2023 - 7:41 a.m.

Security Bulletin: IBM Operational Decision Manager September 2023 - Multiple CVEs addressed

2023-09-2807:41:45
www.ibm.com
31
ibm operational decision manager
remote code execution
denial of service
cve-2023-2253
cve-2023-22006
cve-2023-22036
cve-2023-22041
cve-2023-22045
cve-2023-22049
java se
networking
utility
vm
libraries
vulnerabilities

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

28.1%

Summary

IBM Operational Decision Manager is vulnerable to multiple remote code execution and denial of service attacks in third party and open source used in the product for various functions. See full list below. The vulnerabilities have been addressed.

Vulnerability Details

CVEID:CVE-2023-2253
**DESCRIPTION:**Distribution is vulnerable to a denial of service, caused by improper input validation by the /v2/_catalog endpoint. By sending a specially crafted /v2/_catalog API endpoint request request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/254846 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-22006
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Networking component could allow a remote attacker to cause low integrity impacts.
CVSS Base score: 3.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261043 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-22036
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Utility component could allow a remote attacker to cause low availability impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261044 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-22041
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a local attacker to cause high confidentiality impacts.
CVSS Base score: 5.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261045 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-22045
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the VM component could allow a remote attacker to cause low confidentiality impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261047 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2023-22049
**DESCRIPTION:**An unspecified vulnerability in Java SE related to the Libraries component could allow a remote attacker to cause low integrity impacts.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261048 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Operational Decision Manager 8.10.x
IBM Operational Decision Manager 8.11.x
IBM Operational Decision Manager 8.12.x

Remediation/Fixes

IBM Operational Decision Manager V8.10.5.1:
Interim fix 043 is available from IBM Fix Central:

  • 8.10.5.1-WS-ODM_K8S-PPC64LE-IF043
  • 8.10.5.1-WS-ODM_K8S-LIN_X86-IF043
  • 8.10.5.1-WS-ODM_DC-IF043
  • 8.10.5.1-WS-ODM_DS-IF043

IBM Operational Decision Manager V8.11.0.1:
Interim fix 023 is available from IBM Fix Central:

  • 8.11.0.1-WS-ODM-IF023
  • 8.11.0.1-WS-ODM_K8S-PPC64LE-IF023
  • 8.11.0.1-WS-ODM_K8S-LIN_S390-IF023
  • 8.11.0.1-WS-ODM_K8S-LIN_X86-IF023

IBM Operational Decision Manager V8.11.1:
Interim fix 012 is available:

IBM Operational Decision Manager V8.12.0:
Interim fix 004 is available:

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmoperational_decision_managerMatch8.10.
OR
ibmoperational_decision_managerMatch8.11.
OR
ibmoperational_decision_managerMatch8.12.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

28.1%