Lucene search

K
ibmIBM00B45A8A5B501CCF55D778F30FEB7D96F851C8A837D912FBC206C48D4D66CF58
HistoryMar 29, 2024 - 10:40 a.m.

Security Bulletin: Vulnerability in Eclipse Jetty affects IBM Process Mining CVE-2024-22201

2024-03-2910:40:13
www.ibm.com
11
eclipse jetty
ibm process mining
cve-2024-22201
denial of service
redhat openshift
installation
upgrade
passportadvantage

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

Summary

There is a vulnerability in Eclipse Jetty that could allow an remote attacker to execute a denial of service on the system. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.

Vulnerability Details

CVEID:CVE-2024-22201
**DESCRIPTION:**Eclipse Jetty is vulnerable to a denial of service, caused by a flaw when an HTTP/2 connection gets TCP congested. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause the server to stop accepting new connections from valid clients, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284253 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Process Mining 1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001, 1.14.3, 1.14.3 IF001

Remediation/Fixes

Any open source library may be included in one or more sub-components of IBM Process Mining. Open source updates are not always synchronized across all components. The CVE in this bulletin are specifically addressed by

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Process Mining on RedHat OpenShift 1.14.0, 1.14.1, 1.14.2, 1.14.2 IF001, 1.14.3, 1.14.3 IF001 **Install/Upgrade to version 1.14.4

Installing a Production deployment
1.**To deploy a Production deployment, see installing on
RedHat OpenShift Container Platform environments

**Upgrading an Installation **** **1.To perform an upgrade of a Production deployment, see
upgrading in RedHat OpenShift Container Platform
environments
IBM Process Mining traditional| 1.14.0, 1.14.1, 1.14.2, 1.14.3| **Install/Upgrade to version 1.14.4

** 1.Login to PassPortAdvantage
2.Search for
M0HJMML Process Mining 1.14.4 Server Multiplatform
Multilingual
3.Download package
4.Follow install instructions
5.Repeat for M0HJNML Process Mining 1.14.4 Client
Windows Multilingual

Workarounds and Mitigations

None known

Affected configurations

Vulners
Node
ibmrobotic_process_automation_as_a_serviceMatch1.14.0
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.1
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.2
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.2
OR
ibmrobotic_process_automation_as_a_serviceMatch001
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.3
OR
ibmrobotic_process_automation_as_a_serviceMatch1.14.3
OR
ibmrobotic_process_automation_as_a_serviceMatch001

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%