Lucene search

K
ibmIBMB86FEA9E413A10C1D342479D7E800F0C106938587A2E5FCED335E04CBFE25954
HistoryFeb 02, 2024 - 11:00 a.m.

Security Bulletin: Information Disclosure vulnerability affect IBM Business Automation Workflow - CVE-2023-31582

2024-02-0211:00:53
www.ibm.com
4
ibm business automation workflow
information disclosure
vulnerability
jose4j
remote attacker
sensitive information
cryptographic attack

9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.5%

Summary

IBM Business Automation Workflow packages is vulnerable version of jose4j.

Vulnerability Details

CVEID:CVE-2023-31582
**DESCRIPTION:**Jose4J could allow a remote attacker to obtain sensitive information, caused by allowing of a low iteration count of 1000 or less. By utilize cryptographic attack techniques, an attacker could exploit this vulnerability to obtain hashed password values, and use this information to launch further attacks against the affected system.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/269733 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s) Status
IBM Business Automation Workflow containers

V23.0.2

| Not affected
IBM Business Automation Workflow containers|

V23.0.1 all fixes
V22.0.2 all fixes
V22.0.1 all fixes
V21.0.3 - V21.0.3-IF028
V21.0.2 all fixes
V20.0.0.2 all fixes
V20.0.0.1 all fixes

| affected
IBM Business Automation Workflow traditional| V23.0.2| Not affected
IBM Business Automation Workflow traditional| V23.0.1
V22.0.1 - V22.0.2
V21.0.1 - V21.0.3.1
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3| affected

For earlier and unsupported versions of the products, IBM recommends upgrading to a fixed, supported version of the product.

Remediation/Fixes

The recommended solution is to apply the Interim Fix (iFix) or Cumulative Fix (CF) containing APAR DT246679 as soon as practical.

Affected Product(s) Version(s) Remediation / Fix
IBM Business Automation Workflow containers V21.0.3 Apply 21.0.3-IF029
or upgrade to 23.0.2 latest ifix or later
IBM Business Automation Workflow containers V23.0.1
V22.0.1 - V22.0.2
V21.0.1 - V21.0.2
V20.0.0.1 - V20.0.0.2 Upgrade to 21.0.3-IF029
or upgrade to 23.0.2 latest ifix
IBM Business Automation Workflow traditional V21.0.3.1 Apply DT246679
IBM Business Automation Workflow traditional

V23.0.1
V22.0.1 - V22.0.2
V21.0.1 - V21.0.3.0
V20.0.0.1 - V20.0.0.2
V19.0.0.1 - V19.0.0.3
V18.0.0.1 - V18.0.0.3

| Upgrade to a long term support release or the latest SSCD version. See IBM Business Automation Workflow and IBM Integration Designer Software Support Lifecycle Addendum

Workarounds and Mitigations

None

CPE configuration

Vulners
ibmbusiness_automation_workflowMatch18.0.0.0
OR
ibmbusiness_automation_workflowMatch18.0.0.1
OR
ibmbusiness_automation_workflowMatch18.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.1
OR
ibmbusiness_automation_workflowMatch19.0.0.2
OR
ibmbusiness_automation_workflowMatch19.0.0.3
OR
ibmbusiness_automation_workflowMatch20.0.0.1
OR
ibmbusiness_automation_workflowMatch20.0.0.2
OR
ibmbusiness_automation_workflowMatch21.0.2
OR
ibmbusiness_automation_workflowMatch21.0.3
OR
ibmbusiness_automation_workflowMatch22.0.1
OR
ibmbusiness_automation_workflowMatch22.0.2
OR
ibmbusiness_automation_workflowMatch23.0.1
OR
ibmbusiness_automation_workflowMatch23.0.2

9 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

17.5%

Related for B86FEA9E413A10C1D342479D7E800F0C106938587A2E5FCED335E04CBFE25954