Lucene search

K
ibmIBM8449C092935C85C32C1C5139DA86783DA997A8DA7BCDBA032A64697AA7176069
HistoryFeb 27, 2023 - 3:09 p.m.

Security Bulletin: Multiple vulnerabilities in IBM SDK, Java Technology Edition affect IBM Operations Analytics Predictive Insights

2023-02-2715:09:32
www.ibm.com
37
ibm sdk
java technology edition
ibm operations analytics predictive insights
cve-2022-21619
cve-2022-21624
cve-2022-21626
cve-2022-21628
cve-2022-3676
unauthorized access
denial of service
interim fix 6
java developer center.

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.6%

Summary

Multiple vulnerabilities in IBM SDK, Java Technology Edition affect IBM Operations Analytics Predictive Insights 1.3.6 or earlier. The following vulnerabilities, [CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628] allowing unauthorized access of unauthenticated attacker with network access to compromise Java SE to cause a partial denial of service and CVE-2022-3676 allowing malicious bytecode to access and modify type and memory. The vulnerabilities have been addressed.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Affected Product(s) Version(s)
IBM Operations Analytics Predictive Insights 1.3.3
IBM Operations Analytics Predictive Insights 1.3.5
IBM Operations Analytics Predictive Insights 1.3.6

Remediation/Fixes

IBM strongly suggests applying 1.3.6 InterimI Fix 6 from Fix Central:
https://www-945.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/Tivoli/IBM+SmartCloud+Analytics±+Predictive+Insights&release=1.3.6

Then, download and apply IBM SDK, Java Technology Edition release 8.0.7.20 with the latest fixes from the Java Developer Center.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmoperations_analytics_predictive_insightsMatch1.3.6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

0.002 Low

EPSS

Percentile

59.6%

Related for 8449C092935C85C32C1C5139DA86783DA997A8DA7BCDBA032A64697AA7176069