Lucene search

K
ibmIBM2CFD3DF2098BF07208FE77F304B86AAD68D061846FAF00E7E986F3A3070E04C2
HistoryJan 03, 2024 - 6:12 p.m.

Security Bulletin: IBM Integration Bus is vulnerable to HTTP request smuggling and a denial of service due to Apache Tomcat. (CVE-2023-46589, CVE-2023-42794)

2024-01-0318:12:51
www.ibm.com
16
ibm integration bus
http request smuggling
apache tomcat
denial of service
cve-2023-46589
cve-2023-42794
vulnerability
remediation
fix central

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%

Summary

IBM Integration Bus is vulnerable to HTTP request smuggling and a denial of service due to Apache Tomcat.

Vulnerability Details

CVEID:CVE-2023-46589
**DESCRIPTION:**Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP trailer headers. By sending a specially crafted HTTP(S) trailer header, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272444 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2023-42794
**DESCRIPTION:**Apache Tomcat is vulnerable to a denial of service, caused by accumulation of temporary files on Windows when a web application opened a stream for an uploaded file but failed to close the stream. A remote attacker could exploit this vulnerability to cause a denial of service due to the disk being full.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268202 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integration Bus 10.1 - 10.1.0.2

Remediation/Fixes

IBM strongly recommends addressing the vulnerability/vulnerabilities now by applying the appropriate fix to IBM Integration Bus

Affected Product(s) Version(s) APAR Remediation / Fix
IBM Integration Bus 10.1 - 10.1.0.2 IT45153 Interim Fix for APAR (IT45153) is available to apply to 10.1.0.2 from

IBM Fix Central

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmintegration_busRange10.1
OR
ibmintegration_busRange10.1.0.2

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%