Lucene search

K
ibmIBM3BD9575F3AEA1249FDAAE3ECE466E06F3D743096A37C135D28E27C0197A56776
HistoryApr 24, 2024 - 6:48 p.m.

Security Bulletin: IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to a denial of service (CVE-2024-25026)

2024-04-2418:48:11
www.ibm.com
7
ibm websphere
liberty
denial of service
cve-2024-25026
fix pack
vulnerability
security bulletin

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to denial of service.

Vulnerability Details

CVEID:CVE-2024-25026
**DESCRIPTION:**IBM WebSphere Application Server and IBM WebSphere Application Server Liberty are vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281516 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.4
IBM WebSphere Application Server 8.5
IBM WebSphere Application Server 9.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains the APAR PH59781. To determine if a feature is enabled for WebSphere Application Server Liberty, refer to How to determine if Liberty is using a specific feature.

For IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.4 using the servlet-3.0, servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature(s):

· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59781
--OR–
· Apply Fix Pack 24.0.0.5 or later (targeted availability 2Q2024).

For IBM WebSphere Application Server traditional:

For V9.0.0.0 through 9.0.5.19:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59781
--OR–
· Apply Fix Pack 9.0.5.20 or later (targeted availability 2Q2024).

For V8.5.0.0 through 8.5.5.25:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59781
--OR–
· Apply Fix Pack 8.5.5.26 or later (targeted availability 3Q2024).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatch9.0
OR
ibmwebsphere_application_serverMatch8.5

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for 3BD9575F3AEA1249FDAAE3ECE466E06F3D743096A37C135D28E27C0197A56776