Lucene search

K
ibmIBM4D67A04EE4F6C02EC441F52BC0FD340CB9E7238830BD37C6F68A3A131E1EE1B9
HistoryMar 08, 2023 - 4:11 p.m.

Security Bulletin: A denial of service in Microsoft .NET may affect IBM Robotic Process Automation for Cloud Pak (CVE-2023-21538)

2023-03-0816:11:04
www.ibm.com
18
microsoft.net
ibm robotic process automation
cloud pak
cve-2023-21538
denial of service
security fixes

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

57.8%

Summary

There is a vulnerability in .NET used by IBM Robotic Process Automation as part of it’s infrastructure, which may result in a denial of service (CVE-2023-21538). This bulletin identifies the security fixes to apply to address this vulnerability.

Vulnerability Details

CVEID:CVE-2023-21538
**DESCRIPTION:**Microsoft .NET is vulnerable to a denial of service. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/243121 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Robotic Process Automation for Cloud Pak 21.0.1 - 21.0.7, 23.0.0 - 23.0.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Robotic Process Automation for Cloud Pak < 21.0.7.1 Update to 21.0.7.1 or higher using the following instructions.
IBM Robotic Process Automation for Cloud Pak 23.0.0 - 23.0.1 Update to 23.0.2 or higher using the following instructions.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrobotic_process_automationMatch21.0.7.1
OR
ibmrobotic_process_automationMatch23.0.0
OR
ibmrobotic_process_automationMatch23.0.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

57.8%