Lucene search

K
ibmIBME4871F36A1AF235728FDD82AD670EC741885CB7971809ED4C500AED32978D8F0
HistoryAug 02, 2024 - 7:51 a.m.

Security Bulletin: authlib-cve202437568-sec-bypass

2024-08-0207:51:16
www.ibm.com
10
authlib
security bypass
remote attacker
hmac verification
upgrade

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

Low

Summary

Authlib security bypass

Vulnerability Details

CVEID:CVE-2024-37568
**DESCRIPTION:**Authlib could allow a remote attacker to bypass security restrictions, caused by an algorithm confusion with asymmetric public keys. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass HMAC verification.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/294403 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Data Observability by Databand Self-Hosted All

Remediation/Fixes

Upgrade to the latest version of Authlib (1.3.1 or later)

<https://github.ibm.com/ibm-data-observability/databand/issues/1081&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmservice_solutionsMatch1.0.89
VendorProductVersionCPE
ibmservice_solutions1.0.89cpe:2.3:a:ibm:service_solutions:1.0.89:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

6.7

Confidence

Low

Related for E4871F36A1AF235728FDD82AD670EC741885CB7971809ED4C500AED32978D8F0