Lucene search

K
ibmIBM785CE37B68DE19A320E51D9DD84FDD73E51D938E1754897A6723459BA8857EA4
HistoryJan 05, 2023 - 9:56 p.m.

Security Bulletin: A vulnerability in kafka affects IBM Maximo Manage application in IBM Maximo Application Suite (CVE-2022-34917)

2023-01-0521:56:03
www.ibm.com
36
ibm maximo manage
ibm maximo application suite
kafka
denial of service
improper input validation

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.3%

Summary

There is a vulnerability in kafka that is used by the IBM Maximo Manage application in IBM Maximo Application Suite.

Vulnerability Details

CVEID:CVE-2022-34917
**DESCRIPTION:**Apache Kafka is vulnerable to a denial of service, caused by improper input validation. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to allocate large amounts of memory on brokers, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/236498 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

This vulnerability affects the following versions of the IBM Maximo Asset Management core product and IBM Maximo Manage Application in IBM Maximo Application Suite. Older versions of Maximo Asset Management may be impacted. The recommended action is to update to the latest version.

Product versions affected:

Affected Product(s) Version(s)
Maximo Manage Application in IBM Maximo Application Suite MAS 8.8-Manage 8.4
  • To determine the core product version, log in and view System Information. The core product version is the β€œTivoli’s process automation engine” version. Please consult the Platform Matrix for a list of supported product combinations.

Remediation/Fixes

The recommended solution is to download the appropriate Interim Fix or Fix Pack from Fix Central (What is Fix Central?) and apply for each affected product as soon as possible. Please see below for information on the fixes available for each product, version, and release. Follow the installation instructions in the β€˜readme’ documentation provided with each fix pack or interim fix.

For IBM Maximo Manage application in IBM Maximo Application Suite:

MAS Manage Patch Fix or Release
8.9 8.5 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaximo_application_suiteMatch8.8.0
OR
ibmmaximo_spatial_asset_managementMatch7.6.0
OR
ibmmaximo_spatial_asset_managementMatch7.6.1
OR
ibmmaximo_spatial_asset_managementMatch8.0.0
OR
ibmmaximo_for_service_providersMatch7.6.3.3
OR
ibmmaximo_for_service_providersMatch7.6.3.2
OR
ibmmaximo_for_service_providersMatch7.6.3.1
OR
ibmmaximo_for_nuclear_powerMatch7.6.1
OR
ibmmaximo_for_oil_and_gasMatch7.6.1
OR
ibmmaximo_for_aviationMatch7.6.8
OR
ibmmaximo_for_aviationMatch7.6.7
OR
ibmmaximo_for_aviationMatch7.6.6
OR
ibmmaximo_for_life_sciencesMatch7.6
OR
ibmmaximo_for_utilitiesMatch7.6.0.2
OR
ibmmaximo_for_utilitiesMatch7.6.0.1
OR
ibmcontrol_deskMatch7.6.1.1
OR
ibmcontrol_deskMatch7.6.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.7.1
OR
ibmmaximo_asset_configuration_managerMatch7.6.7
OR
ibmmaximo_asset_configuration_managerMatch7.6.6
OR
ibmmaximo_for_transportationMatch7.6.2.5
OR
ibmmaximo_for_transportationMatch7.6.2.4
OR
ibmmaximo_for_transportationMatch7.6.2.3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

48.3%

Related for 785CE37B68DE19A320E51D9DD84FDD73E51D938E1754897A6723459BA8857EA4