Lucene search

K
ibmIBM3BF60CA0C05C603A79650A5D84DEB311611655AD828F6D79F45D493F51749C59
HistoryMar 19, 2024 - 5:29 p.m.

Security Bulletin: A security vulnerability has been identified in Apache Solr shipped with IBM Operations Analytics - Log Analysis (CVE-2023-36478)

2024-03-1917:29:42
www.ibm.com
16
apache solr
ibm operations analytics
log analysis
denial of service
vulnerability
cve-2023-36478
upgrade

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%

Summary

There is a potential denial of service in Eclipse Jetty that is used by Apache Solr shipped with IBM Operations Analytics - Log Analysis.

Vulnerability Details

CVEID:CVE-2023-36478
**DESCRIPTION:**Eclipse Jetty is vulnerable to a denial of service, caused by an integer overflow and buffer allocation in MetaDataBuilder.checkSize. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268413 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Log Analysis 1.3.7.0
Log Analysis 1.3.7.1
Log Analysis 1.3.7.2

Remediation/Fixes

Principal Product and Version(s) Fix details
IBM Operations Analytics - Log Analysis version 1.3.7.0, 1.3.7.1 and 1.3.7.2

Install Log Analysis 1.3.8 and upgrade to Log Analysis version 1.3.8 Fix Pack 1

You can download the release from Passport Advantage. Part number:
M0GJREN IBM Operations Analytics Log Analysis v1.3.8 Linux 64 bit
M0GJSEN IBM Operations Analytics Log Analysis v1.3.8 zLinux 64 bit
M0GJTEN IBM Operations Analytics Log Analysis v1.3.8 Power8 ppc64le

Download the 1.3.8-TIV-IOALA-FP1

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsmartcloud_analytics_log_analysisMatch1.3.7.0
OR
ibmsmartcloud_analytics_log_analysisMatch1.3.7.1
OR
ibmsmartcloud_analytics_log_analysisMatch1.3.7.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%