Lucene search

K
ibmIBMF7F257A8838D7035B1E7CA49E5F21557E74037DBD6A812B56E778A4C0E53CE55
HistoryJul 22, 2021 - 10:30 a.m.

Security Bulletin: Multiple Oracle Database Server Vulnerabilities Affect IBM Emptoris Strategic Supply Management Platform

2021-07-2210:30:23
www.ibm.com
10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

Multiple Oracle Database server security vulnerabilities affect IBM Emptoris Strategic Supply Management Platform.

Vulnerability Details

CVEID:CVE-2021-2245
**DESCRIPTION:**An unspecified vulnerability in Oracle Database Server related to the Database - Enterprise Edition Unified Audit component could allow an authenticated attacker to cause no confidentiality impact, low integrity impact, and no availability impact.
CVSS Base score: 2.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200370 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2021-2173
**DESCRIPTION:**An unspecified vulnerability in Oracle Database Server related to the Recovery component could allow an authenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 4.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200300 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N)

CVEID:CVE-2021-2234
**DESCRIPTION:**An unspecified vulnerability in Oracle Database Server related to the Java VM component could allow an authenticated attacker to cause no confidentiality impact, high integrity impact, and no availability impact.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200360 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N)

CVEID:CVE-2021-2175
**DESCRIPTION:**An unspecified vulnerability in Oracle Database Server related to the Database Vault component could allow an authenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base score: 2.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/200302 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Emptoris Strategic Supply Management Platform 10.1.0.x
IBM Emptoris Strategic Supply Management Platform 10.1.1.x
IBM Emptoris Strategic Supply Management Platform 10.1.3.x

Remediation/Fixes

Product Name Version affected IBM Emptoris fixpack or iFix certified Oracle Critical Patch Update Advisory - April 2021
IBM Emptoris Strategic Supply Management Platform 10.1.0.x 10.1.0.39 <https://www.oracle.com/security-alerts/cpuapr2021.html&gt;
IBM Emptoris Strategic Supply Management Platform 10.1.1.x 10.1.1.36 <https://www.oracle.com/security-alerts/cpuapr2021.html&gt;
IBM Emptoris Strategic Supply Management Platform 10.1.3.x 10.1.3.31 <https://www.oracle.com/security-alerts/cpuapr2021.html&gt;
Note-

Oracle published security patches for each Oracle supported version to address CVEs raised for Oracle database.
IBM Emptoris qualified those Oracle remediation patches, mentioned in Column (Oracle Critical Patch Update Advisory - April 2021) on those particular Emptoris fix pack versions mentioned in Column (IBM Emptoris iFix or fix pack certified).

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

Subscribe to [My Notifications](< http://www-01.ibm.com/software/support/einfo.html&gt;) to be notified of important product support alerts like this.

References

Complete CVSS v3 Guide
On-line Calculator v3

Off

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History

16 Jul 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{“Business Unit”:{“code”:“BU059”,“label”:“IBM Software w/o TPS”},“Product”:{“code”:“SSYQ72”,“label”:“Emptoris Strategic Supply Management”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“10.1.0.x,10.1.1.x,10.1.3.x”,“Edition”:“”,“Line of Business”:{“code”:“LOB59”,“label”:“Sustainability Software”}}]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Related for F7F257A8838D7035B1E7CA49E5F21557E74037DBD6A812B56E778A4C0E53CE55