Lucene search

K
ibmIBME32DBF045EC9FC555DFF002C51093DBE5264237B5A718E1FEE4C120D3B13B949
HistoryOct 09, 2023 - 11:00 a.m.

Security Bulletin: Vulnerability in Spring Session affects IBM Process Mining . CVE-2023-20866

2023-10-0911:00:50
www.ibm.com
14
spring session
ibm process mining
vulnerability
cve-2023-20866
local attacker
sensitive info
log file
security fix
upgrade

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

22.8%

Summary

There is a vulnerability in Spring Session that could allow a local authenticated attacker to obtain sensitive information. The code is used by IBM Process Mining. This bulletin identifies the security fixes to apply to address the vulnerability.

Vulnerability Details

CVEID:CVE-2023-20866
**DESCRIPTION:**VMware Tanzu Spring Session could allow a local authenticated attacker to obtain sensitive information, caused by the storage of the session id in the log file. By gaining access to the log file, an attacker could exploit this vulnerability to obtain sensitive information, and use this information to launch further attacks against the affected system.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/252849 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Process Mining

1.14.1, 1.14.0, 1.13.2, 1.13.1, 1.13.0, 1.12.0.5, 1.12.0.4

Remediation/Fixes

Remediation/Fixes guidance:

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Process Mining

1.14.1,

1.14.0, 1.13.2, 1.13.1, 1.13.0, 1.12.0.5, 1.12.0.4

|

Upgrade to version 1.14.2

1.Login to PassPortAdvantage

2. Search for
M0FHQML
Process Mining 1.14.2 Server Multiplatform Multilingual

3. Download package

4. Follow install instructions

5. Repeat for M0FHRML Process Mining 1.14.2 Client Windows Multilingual

| |

Workarounds and Mitigations

Workarounds/Mitigation guidance:

None known

Affected configurations

Vulners
Node
ibmcloud_pak_for_automationMatch1.14.1
OR
ibmcloud_pak_for_automationMatch1.14.0
OR
ibmcloud_pak_for_automationMatch1.13.2
OR
ibmcloud_pak_for_automationMatch1.13.1
OR
ibmcloud_pak_for_automationMatch1.13.0
OR
ibmcloud_pak_for_automationMatch1.12.0.5
OR
ibmcloud_pak_for_automationMatch1.12.0.4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

22.8%

Related for E32DBF045EC9FC555DFF002C51093DBE5264237B5A718E1FEE4C120D3B13B949