Lucene search

K
ibmIBM07E8A1E69ED666CFDFAAD649AB7298FF62E99B50F1A4C18E8409EF5718BE0D86
HistoryFeb 01, 2023 - 9:59 p.m.

Security Bulletin: Vulnerability in Eclipse Jetty affects IBM Process Mining . CVE-2022-2047

2023-02-0121:59:35
www.ibm.com
17
eclipse jetty
ibm process mining
cve-2022-2047
security fixes
version 1.13.1
passportadvantage
m083fml
m083gml
installation instructions

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

36.6%

Summary

There is a vulnerability in Eclipse Jetty that could allow an attacker to bypass security restrictions. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.

Vulnerability Details

CVEID:CVE-2022-2047
**DESCRIPTION:**Eclipse Jetty could allow a remote authenticated attacker to bypass security restrictions, caused by a flaw in the HttpURI class. By sending a specially-crafted request, an attacker could exploit this vulnerability to the HttpClient and ProxyServlet/AsyncProxyServlet/AsyncMiddleManServlet wrongly interpreting an authority with no host as one with a host.
CVSS Base score: 2.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230668 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Process Mining 1.13.0.0

Remediation/Fixes

Remediation/Fixes guidance:

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Process Mining 1.13.0.0

Upgrade to version 1.13.1

1.Login to PassPortAdvantage

2. Search for
M083FML Process Mining 1.13.1 Server Multiplatform Multilingual

3. Download package

4. Follow install instructions

5. Repeat for M083GML Process Mining 1.13.1 Client Windows Multilingual

| |

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_automationMatch1.13.0.0
CPENameOperatorVersion
ibm cloud pak for automationeq1.13.0.0

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

2.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

0.001 Low

EPSS

Percentile

36.6%

Related for 07E8A1E69ED666CFDFAAD649AB7298FF62E99B50F1A4C18E8409EF5718BE0D86