Lucene search

K
ibmIBMC1585966FD05A7872677953660579E0397D246C52717A5996D0A271A60CE3200
HistoryMar 07, 2024 - 9:24 a.m.

Security Bulletin: security vulnerabilities are addressed with IBM Business Automation Insights iFix for February 2023.

2024-03-0709:24:43
www.ibm.com
7
ibm business automation insights
security vulnerabilities
cve-2023-6267
quarkus
remote attacker
cve-2023-5675
bypass security restrictions
cve-2023-26159
follow-redirects
phishing attacks
affected products
remediation
no workarounds

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%

Summary

Security vulnerabilities are addressed with IBM Business Automation Insights 23.0.2-IF002.

Vulnerability Details

CVEID:CVE-2023-6267
**DESCRIPTION:**Quarkus could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization in the json payload when annotation based security is used to secure a REST resource. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280942 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)

CVEID:CVE-2023-5675
**DESCRIPTION:**Quarkus could allow a remote attacker to bypass security restrictions, caused by improper authorization validation when โ€œquarkus.security.jaxrs.deny-unannotated-endpointsโ€ or โ€œquarkus.security.jaxrs.default-roles-allowedโ€ properties are used. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280941 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2023-26159
**DESCRIPTION:**follow-redirects could allow a remote attacker to conduct phishing attacks, caused by an open redirect vulnerability. An attacker could exploit this vulnerability using a specially crafted URL to redirect a victim to arbitrary Web sites.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/278622 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Business Automation Insights All

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Business Automation Insights 23.0.2 Apply security fix 23.0.2-IF002

Workarounds and Mitigations

None.

Affected configurations

Vulners
Node
ibmbusiness_automation_workflowMatch23.0.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.9%