Lucene search

K
ibmIBM792A4A8EB8A6C928F27C74DC988EB4F550C4ACCACD7FEA037B6A2E95B2137E5D
HistoryNov 30, 2023 - 9:47 p.m.

Security Bulletin: A vulnerability in Microsoft Azure Identity SDK may affect IBM Robotic Process Automation for Cloud Pak and result in arbitrary code execution. (CVE-2023-36414).

2023-11-3021:47:32
www.ibm.com
14
microsoft azure identity sdk
ibm robotic process automation
cloud pak
arbitrary code execution
integer overflow
cve-2023-36414
vulnerability
remote attacker
remediation
instructions

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.004

Percentile

74.9%

Summary

There is a vulnerability in Microsoft Azure Identity SDK used by IBM Robotic Process Automation as part of API configuration. An attacker could exploit this vulnerability to execute arbitrary code on the system, caused by an integer overflow. (CVE-2020-36414).

Vulnerability Details

CVEID:CVE-2023-36414
**DESCRIPTION:**Microsoft Azure Identity SDK could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an integer overflow. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268016 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Robotic Process Automation 21.0.0 - 21.0.7.11, 23.0.0 - 23.0.11
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.11, 23.0.0 - 23.0.11

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Robotic Process Automation 21.0.0 - 21.0.7.11 Download 21.0.7.12 or higher and follow these instructions.
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.11 Update to 21.0.7.12 or higher using the following instructions.
IBM Robotic Process Automation 23.0.0 - 23.0.11 Download 23.0.12 or higher and follow these instructions.

IBM Robotic Process Automation for Cloud Pak

| 23.0.0 - 23.0.11| Update to 23.0.12 or higher using the following instructions.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrobotic_process_automationMatch21.0.0
OR
ibmrobotic_process_automationMatch21.0.7.11
OR
ibmrobotic_process_automationMatch23.0.0
OR
ibmrobotic_process_automationMatch23.0.11
VendorProductVersionCPE
ibmrobotic_process_automation21.0.0cpe:2.3:a:ibm:robotic_process_automation:21.0.0:*:*:*:*:*:*:*
ibmrobotic_process_automation21.0.7.11cpe:2.3:a:ibm:robotic_process_automation:21.0.7.11:*:*:*:*:*:*:*
ibmrobotic_process_automation23.0.0cpe:2.3:a:ibm:robotic_process_automation:23.0.0:*:*:*:*:*:*:*
ibmrobotic_process_automation23.0.11cpe:2.3:a:ibm:robotic_process_automation:23.0.11:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.004

Percentile

74.9%

Related for 792A4A8EB8A6C928F27C74DC988EB4F550C4ACCACD7FEA037B6A2E95B2137E5D