Lucene search

K
ibmIBM2BB01FCEF183983171B6CE1357C1C721E935A7C5CD3A47E704288BCD6CE102C3
HistoryApr 19, 2024 - 3:04 p.m.

Security Bulletin: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to server-side request forgery (CVE-2024-22329)

2024-04-1915:04:45
www.ibm.com
16
ibm
websphere
liberty
ssrf
cve-2024-22329
apar ph59117

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.4

Confidence

High

EPSS

0

Percentile

9.0%

Summary

IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to server-side request forgery.

Vulnerability Details

CVEID:CVE-2024-22329
**DESCRIPTION:**IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct the SSRF attack.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279951 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server 8.5
IBM WebSphere Application Server 9.0
IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.3

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains the APAR PH59117.

For IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.3:

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59117
--OR–
· Apply Fix Pack 24.0.0.4 or later (targeted availability 2Q2024).

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.19:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59117
--OR–
· Apply Fix Pack 9.0.5.20 or later (targeted availability 2Q2024).

For V8.5.0.0 through 8.5.5.25:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59117
--OR–
· Apply Fix Pack 8.5.5.26 or later (targeted availability 3Q2024).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatch9.0
OR
ibmwebsphere_application_serverMatch8.5
VendorProductVersionCPE
ibmwebsphere_application_server9.0cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*
ibmwebsphere_application_server8.5cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*

CVSS3

4.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

4.4

Confidence

High

EPSS

0

Percentile

9.0%

Related for 2BB01FCEF183983171B6CE1357C1C721E935A7C5CD3A47E704288BCD6CE102C3