Lucene search

K
ibmIBM4296E436E4E6B5F8B1FD2C6571873AC6CB2562A2C81571F61A5A0DB917194234
HistoryJan 05, 2024 - 4:45 p.m.

Security Bulletin: Vulnerability in Eclipse Jetty affects IBM Process Mining CVE-2023-36478

2024-01-0516:45:02
www.ibm.com
10
eclipse jetty
ibm process mining
cve-2023-36478
denial of service
security fixes
openshift container
upgrade
installation
passportadvantage.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%

Summary

There is a vulnerability in Eclipse Jetty that could allow an remote attacker to cause a denial of service condition on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.

Vulnerability Details

CVEID:CVE-2023-36478
**DESCRIPTION:**Eclipse Jetty is vulnerable to a denial of service, caused by an integer overflow and buffer allocation in MetaDataBuilder.checkSize. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268413 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Process Mining

1.12.0.4, 1.12.0.5, 1.13.0, 1.13.1, 1.13.2, 1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001

Remediation/Fixes

Any open source library may be included in one or more sub-components of IBM Process Mining. Open source updates are not always synchronized across all components. The CVE in this bulletin are specifically addressed by

CVE/ X-Force ID Addressed in component
CVE-2023-36478 Process Mining
Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Process Mining containers

1.12.0.4, 1.12.0.5, 1.13.0, 1.13.1, 1.13.2, 1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001

| **Install/Upgrade to version 1.14.3

Installing a Production deployment
1.**To deploy a Production deployment, see installing on
RedHat OpenShift Container Platform environments

**Upgrading an Installation **** **1.To perform an upgrade of a Production deployment, see
upgrading in Red Hat OpenShift Container Platform
environments
IBM Process Mining traditional|

1.12.0.4, 1.12.0.5, 1.13.0, 1.13.1, 1.13.2, 1.14.0, 1.14.1, 1.14.2

| **Install/Upgrade to version 1.14.3

** 1.Login to PassPortAdvantage
2.Search for
M0GXPML Process Mining 1.14.3 Server Multiplatform
Multilingual
3.Download package
4.Follow install instructions
5.Repeat for M0GXQML Process Mining 1.14.3 Client
Windows Multilingual

Workarounds and Mitigations

None known

Affected configurations

Vulners
Node
ibmworkflow_process_serviceMatch1.12.0.4
OR
ibmworkflow_process_serviceMatch1.12.0.5
OR
ibmworkflow_process_serviceMatch1.13.0
OR
ibmworkflow_process_serviceMatch1.13.1
OR
ibmworkflow_process_serviceMatch1.13.2
OR
ibmworkflow_process_serviceMatch1.14.0
OR
ibmworkflow_process_serviceMatch1.14.1
OR
ibmworkflow_process_serviceMatch1.14.2
OR
ibmworkflow_process_serviceMatch1.14.2
OR
ibmworkflow_process_serviceMatch001

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

8 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

73.8%