Lucene search

K
ibmIBM66F6F34BD142F19CBCF224012465A93D508DAF09BA3BDD358780FF0C99B5404D
HistoryJul 24, 2023 - 8:42 p.m.

Security Bulletin: VMware Tanzu Spring Framework is vulnerable to CVE-2023-20860 used in IBM Maximo Application Suite - Monitor Component

2023-07-2420:42:40
www.ibm.com
18
ibm maximo
vmware tanzu
spring framework
cve-2023-20860
security restriction bypass
remote attack
pattern mismatch
cvss 9.1
fixpack 8.9.6
fixpack 8.10.4

0.001 Low

EPSS

Percentile

36.3%

Summary

IBM Maximo Application Suite - Monitor Component uses VMware Tanzu Spring Framework which is vulnerable to CVE-2023-20860. IBM has addressed this vulnerability.

Vulnerability Details

CVEID:CVE-2023-20860
**DESCRIPTION:**VMware Tanzu Spring Framework could allow a remote attacker to bypass security restrictions, caused by the use of an un-prefixed double wildcard pattern with the mvcRequestMatcher in Spring Security configuration. An attacker could exploit this vulnerability to create a mismatch in pattern matching between Spring Security and Spring MVC.
CVSS Base score: 9.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250679 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Maximo Application Suite - Monitor Component 8.9
IBM Maximo Application Suite - Monitor Component 8.10

Remediation/Fixes

Affected Product(s) Fixpack Version(s)
IBM Maximo Application Suite - Monitor Component 8.9.6 or latest (available from the Catalog under Update Available)
IBM Maximo Application Suite - Monitor Component 8.10.4 or latest (available from the Catalog under Update Available)

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

36.3%