Lucene search

K
ibmIBM5896D30F9ADE02D36446558B3728329EB9BA7218F9EB341C5BAA71E45D799043
HistoryMar 29, 2024 - 10:44 a.m.

Security Bulletin: Vulnerability in PyCryptodome affects IBM Process Mining CVE-2023-52323

2024-03-2910:44:37
www.ibm.com
10
pycryptodome
ibm process mining
vulnerability
side-channel leakage
cve-2023-52323
security fixes
openshift
redhat
installation
upgrade

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%

Summary

There is a vulnerability in PyCryptodome that could allow a remote attacker to obtain sensitive information on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.

Vulnerability Details

CVEID:CVE-2023-52323
**DESCRIPTION:**PyCryptodome and pycryptodomex could allow a remote attacker to obtain sensitive information, caused by a side-channel leakage for OAEP decryption. By utilize cryptographic attack techniques, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/278936 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Process Mining

1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001, 1.14.3, 1.14.3 IF001

Remediation/Fixes

Any open source library may be included in one or more sub-components of IBM Process Mining. Open source updates are not always synchronized across all components. The CVE in this bulletin are specifically addressed by

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Process Mining on RedHat OpenShift

1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001, 1.14.3, 1.14.3 IF001

| **Install/Upgrade to version 1.14.4

Installing a Production deployment
1.**To deploy a Production deployment, see installing on
RedHat OpenShift Container Platform environments

**Upgrading an Installation **** **1.To perform an upgrade of a Production deployment, see
upgrading in RedHat OpenShift Container Platform
environments
IBM Process Mining traditional|

1.14.0, 1.14.1, 1.14.2, 1.14.3

| **Install/Upgrade to version 1.14.4

** 1.Login to PassPortAdvantage
2.Search for
M0HJMML Process Mining 1.14.4 Server Multiplatform
Multilingual
3.Download package
4.Follow install instructions
5.Repeat for M0HJNML Process Mining 1.14.4 Client
Windows Multilingual

Workarounds and Mitigations

None known

Affected configurations

Vulners
Node
ibmrobotic_process_automation_as_a_serviceMatch1.14.0
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.1
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.2
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.2
OR
ibmrobotic_process_automation_as_a_serviceMatch001
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.3
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.3
OR
ibmrobotic_process_automation_as_a_serviceMatch001

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.4%