Lucene search

K
ibmIBM18489C76051CB0C322D48430790AFF5FE0E574D7F48B2DCF91FE173FB247FC70
HistoryDec 18, 2019 - 2:26 p.m.

Security Bulletin: Vulnerability CVE-2018-11763 in the IBM i HTTP Server affects IBM i.

2019-12-1814:26:38
www.ibm.com
11

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

HTTP Server is supported by IBM i. IBM i has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2018-11763 DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service. By sending continuous overly large SETTINGS frames of maximum size to keep the ongoing HTTP/2 connection busy, a remote attacker could exploit this vulnerability to cause the service to fail to time out.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/150420&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Release 7.3 of IBM i is affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.

Release 7.3 of IBM i is supported and will be fixed.

<https://www-945.ibm.com/support/fixcentral/&gt;

The IBM i PTF numbers are:

**Release 7.3 –**SI68430

_Important note: _IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm ieq7.1.0

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P