Lucene search

K
ibmIBM30B85202255E39A69A04619962E5C15DB31924670D1666B607AC13B4B44B9DC5
HistoryDec 06, 2023 - 3:45 p.m.

Security Bulletin: IBM Cloud Pak for Data Scheduling is affected by opm vulnerability ( CVE-2023-2253 )

2023-12-0615:45:23
www.ibm.com
6
ibm cloud pak
data scheduling
opm vulnerability
cve-2023-2253
denial of service
version 4.6.4 - 4.7.4
remediation
instructions

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%

Summary

Opm is used by IBM Cloud Pak for Data Scheduling as part of the ibm-cpd-scheduler-operator-catalog image used for installation of the Scheduler.

Vulnerability Details

CVEID:CVE-2023-2253
**DESCRIPTION:**Distribution is vulnerable to a denial of service, caused by improper input validation by the /v2/_catalog endpoint. By sending a specially crafted /v2/_catalog API endpoint request request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/254846 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Products/Versions guidance:

Affected Product(s)|**Version(s)
**
โ€”|โ€”
IBM Cloud Pak for Data Scheduling| 4.6.4 - 4.7.4

Remediation/Fixes

Remediation/Fixes guidance:

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Cloud Pak for Data Scheduling 4.6.4 - 4.7.4 Download v4.8 and follow instructions

Note: IBM Cloud Pak for Data Scheduling is bundled with IBM Cloud Pak for Data to provide advanced scheduling features.

Workarounds and Mitigations

Workarounds/Mitigation guidance:

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_dataMatch4.8.0
CPENameOperatorVersion
ibm cloud pak for dataeq4.8.0

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%