Lucene search

K
ibmIBMEF3607CC16F5C5BD7BBE886BC182253BADB20D1D899EA9153EC907CD6CBFDDEB
HistoryMay 23, 2023 - 7:47 p.m.

Security Bulletin: IBM InfoSphere Information Server is affected by a remote code execution vulnerability (CVE-2023-32336)

2023-05-2319:47:26
www.ibm.com
14
ibm infosphere information server
remote code execution
vulnerability
insecure deserialization
rmi service
cvss
java configuration
workaround
mitigation

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.2%

Summary

A remote code execution vulnerability in IBM InfoSphere Information Server was addressed.

Vulnerability Details

CVEID:CVE-2023-32336
**DESCRIPTION:**IBM InfoSphere Information Server is affected by a remote code execution vulnerability due to insecure deserialization in an RMI service.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/255285 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server 11.7

Remediation/Fixes

None. See Workarounds and Mitigations section.

Workarounds and Mitigations

Change your Java configuration to limit the objects that will be handled by the RMI service.
See technote for details.

Affected configurations

Vulners
Node
ibminfosphere_information_serverMatch11.7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.006 Low

EPSS

Percentile

79.2%

Related for EF3607CC16F5C5BD7BBE886BC182253BADB20D1D899EA9153EC907CD6CBFDDEB