Lucene search

K
ibmIBM7F30DEB978F6BC34E6ACA0BC293A82267CA0517D852196AAFD1A2623760336B8
HistoryJan 02, 2024 - 8:34 p.m.

Security Bulletin: Multiple security vulnerabilities in Redis may affect IBM Robotic Process Automation for Cloud Pak

2024-01-0220:34:49
www.ibm.com
23
ibm rpac
redis
vulnerabilities
denial of service
integer overflow
input validation
update
versions

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.5%

Summary

Redis is used by IBM Robotic Process Automation for Cloud Pak as part of the server component. (CVE-2022-35977, CVE-2022-36021, CVE-2023-25155, CVE-2023-28856).

Vulnerability Details

CVEID:CVE-2022-35977
**DESCRIPTION:**Redis is vulnerable to a denial of service, caused by an integer overflow flaw. By sending specially-crafted SETRANGE and SORT(_RO) commands, a local authenticated attacker could exploit this vulnerability to allocate impossible amounts of memory and abort with an OOM panic.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/245141 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2022-36021
**DESCRIPTION:**Redis is vulnerable to a denial of service, caused by a flaw in the string pattern matching functionality. By using the string matching commands (such as SCAN or KEYS) with a specially-crafted pattern, a local authenticated attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248940 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-25155
**DESCRIPTION:**Redis is vulnerable to a denial of service, caused by an integer overflow. By sending a specially-crafted SRANDMEMBER, ZRANDMEMBER, and HRANDFIELD command, a remote authenticated attacker could exploit this vulnerability to cause a runtime assertion and termination of the Redis server process.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248873 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-28856
**DESCRIPTION:**Redis is vulnerable to a denial of service, caused by improper input validation. By sending a specially crafted HINCRBYFLOAT command, a local authenticated attacker could exploit this vulnerability to cause the redis-server process to crash.
CVSS Base score: 5.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/253237 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.11, 23.0.0 - 23.0.11

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.11 Update to 21.0.7.12 or higher using the following instructions.

IBM Robotic Process Automation for Cloud Pak

| 23.0.0 - 23.0.11| Update to 23.0.12 or higher using the following instructions.

Workarounds and Mitigations

None.

Affected configurations

Vulners
Node
ibmrobotic_process_automationMatch21.0.0
OR
ibmrobotic_process_automationMatch21.0.7.11
OR
ibmrobotic_process_automationMatch23.0.0
OR
ibmrobotic_process_automationMatch23.0.11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.5%