Lucene search

K
ibmIBM460A06070447035989D556B8EAC39C27FFBB3F47E9E5541D4EC907247A82C0DD
HistorySep 11, 2023 - 4:04 p.m.

Security Bulletin: A vulnerability in Microsoft .NET Framework may affect IBM Robotic Process Automation and result in an exposure of sensitive information (CVE-2022-41064)

2023-09-1116:04:21
www.ibm.com
13

5.8 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.4 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:H/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

24.8%

Summary

There is a vulnerability in .NET Framework components used by IBM Robotic Process Automation as part of it’s infrastructure, which may allow a remote authenticated attacker to obtain sensitive information. (CVE-2022-41064). This bulletin identifies the security fixes to apply to address this vulnerability.

Vulnerability Details

CVEID:CVE-2022-41064
**DESCRIPTION:**Microsoft .NET Framework could allow a remote authenticated attacker to obtain sensitive information. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238854 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Robotic Process Automation 21.0.0 - 21.0.7.8, 23.0.0 - 23.0.8
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.8, 23.0.0 - 23.0.8

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Robotic Process Automation 21.0.0 - 21.0.7.8 Download 21.0.7.9 or higher and follow these instructions.
IBM Robotic Process Automation for Cloud Pak 21.0.0 - 21.0.7.8 Update to 21.0.7.9 or higher using the following instructions.
IBM Robotic Process Automation 23.0.0 - 23.0.8 Download 23.0.9 or higher and follow these instructions.

IBM Robotic Process Automation for Cloud Pak

| 23.0.0 - 23.0.8| Update to 23.0.9 or higher using the following instructions.

Workarounds and Mitigations

None.

5.8 Medium

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

1.4 Low

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:H/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

24.8%

Related for 460A06070447035989D556B8EAC39C27FFBB3F47E9E5541D4EC907247A82C0DD