Lucene search

K
ibmIBM1B4752C904C24A1FE87425ECA5E7ED1D759DA43CD3758CD8F574ADEA0D756030
HistoryMar 10, 2023 - 5:11 a.m.

Security Bulletin: Apache Commons FileUpload (Publicly disclosed vulnerability) affects IBM eDiscovery Manager (CVE-2023-24998)

2023-03-1005:11:06
www.ibm.com
24
apache commons fileupload
tomcat
denial of service
ibm ediscovery manager
cve-2023-24998
vulnerability
ediscovery manager 2.2.2
interim fix 007

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.034 Low

EPSS

Percentile

91.4%

Summary

Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function. By sending a specially-crafted request with series of uploads, a remote attacker could exploit this vulnerability to cause a denial of service condition. This issue has been addressed.

Vulnerability Details

CVEID:CVE-2023-24998
**DESCRIPTION:**Apache Commons FileUpload and Tomcat are vulnerable to a denial of service, caused by not limit the number of request parts to be processed in the file upload function. By sending a specially-crafted request with series of uploads, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/247895 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
eDiscovery Manager 2.2.2

Remediation/Fixes

Product

| VRM| Remediation
—|—|—
IBM eDiscovery Manager| 2.2.2| Use IBM eDiscovery Manager 2.2.2.3 Interim Fix 007 for Windows

Use IBM eDiscovery Manager 2.2.2.3 Interim Fix 007 for AIX

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmatlas_ediscovery_process_managementMatch2.2.2.3
CPENameOperatorVersion
ediscovery managereq2.2.2.3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.034 Low

EPSS

Percentile

91.4%