Lucene search

K
ibmIBM02246543FE2CDE117B6B507FF979F03511089C5326EF9CC922F1C12C998D417C
HistoryApr 18, 2022 - 4:56 p.m.

Security Bulletin: IBM WebSphere Application Server Liberty shipped with IBM WebSphere Application Server Patterns is vulnerable to spoofing attacks and clickjacking due to swagger-ui (CVE-2018-25031, CVE-2021-46708)

2022-04-1816:56:01
www.ibm.com
5

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

65.8%

Summary

IBM WebSphere Application Server Liberty is shipped as a component of IBM WebSphere Application Server Patterns. There are multiple vulnerabilities in the swagger-ui library used by IBM WebSphere Application Server Liberty with mpOpenAPI-1.0, mpOpenAPI-1.1, mpOpenAPI-2.0, mpOpenAPI-3.0, openapi-3.0 or the openapi-3.1 feature enabled. These vulnerabilities could allow spoofing attacks or clickjacking vulnerabilities. Information about security vulnerabilities affecting IBM WebSphere Application Server has been published in a security bulletin.

Vulnerability Details

Refer to the security bulletin(s) listed in the Remediation/Fixes section

Affected Products and Versions

Principal Product and Version(s)

|

Affected Supporting Product and Version

—|—

IBM WebSphere Application Server Patterns:

  • 1.0.0.1 - 1.0.0.7
  • 2.2.0.0 - 2.3.3.3
    |

IBM WebSphere Application Server Liberty:

  • 21.0.0.12 - 22.0.0.1

Remediation/Fixes

Please consult the following security bulletin for vulnerability details and information about fixes.

Important: Please Read
Starting May 12th, 2022, “WebSphere Application Server Patterns” security bulletins will not include vulnerability notifications about products listed in the following table. You must subscribe to notifications for the individual products to receive their security bulletins, as indicated in the “My Notification Product Subscriptions” column.

Supporting Products

|

My Notification Product Subscriptions

—|—

WebSphere Application Server

WebSphere Application Server Network Deployment

WebSphere Application Server Liberty

|

WebSphere Application Server

IBM SDK, Java Technology Edition

|

Runtimes for Java Technology

IBM HTTP Server

|

IBM HTTP Server

See the section "**

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

65.8%

Related for 02246543FE2CDE117B6B507FF979F03511089C5326EF9CC922F1C12C998D417C