Lucene search

K
ibmIBM24353BD51BBF43C46F150525531EE54D215B8ED94B099ECD4911AABBE53D6A49
HistoryApr 04, 2023 - 4:02 p.m.

Security Bulletin: IBM HTTP Server is vulnerable to HTTP request splitting due to the included Apache HTTP Server (CVE-2023-25690)

2023-04-0416:02:31
www.ibm.com
25
ibm http server
http request splitting
apache http server
cve-2023-25690
mod_proxy
web server plug-in
vulnerability
fix pack
interim fix
system z security portal
cvss scores

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

81.0%

Summary

IBM HTTP Server used by IBM WebSphere Application Server is vulnerable to HTTP request splitting when using mod_proxy or the Web Server Plug-in due to the included Apache HTTP Server. This has been addressed in the remediation section.

Vulnerability Details

CVEID:CVE-2023-25690
**DESCRIPTION:**Apache HTTP Server is vulnerable to HTTP request splitting attacks, caused by an error when mod_proxy is enabled along with some form of RewriteRule or ProxyPassMatch. A remote attacker could exploit this vulnerability to bypass access controls in the proxy server, proxying unintended URLs to existing origin servers, and cache poisoning.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/249287 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server (powered by Apache) component in all editions of IBM WebSphere Application Server and bundling products.

Affected Product(s) Version(s)
IBM HTTP Server 8.5
IBM HTTP Server 9.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains APAR PH53014.

For IBM HTTP Server used by IBM WebSphere Application Server:

For V9.0.0.0 through 9.0.5.15:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH53014
--ORโ€“
ยท Apply Fix Pack 9.0.5.16 or later (targeted availability 2Q2023).

For V8.5.0.0 through 8.5.5.23:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH53014
--ORโ€“
ยท Apply Fix Pack 8.5.5.24 or later (targeted availability 3Q2023).

Additional interim fixes may be available and linked off the interim fix download page.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will
be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential
risk.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmhttp_serverMatch9.0
OR
ibmhttp_serverMatch8.5
CPENameOperatorVersion
ibm http servereq9.0
ibm http servereq8.5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.007 Low

EPSS

Percentile

81.0%