Lucene search

K
ibmIBM3FBCB831063FDC3B2FCE810B1C786F761BED71ADB08CF5B205078388E42C0BCE
HistoryOct 26, 2023 - 9:45 a.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty is vulnerable to a denial of service. (CVE-2023-38737)

2023-10-2609:45:36
www.ibm.com
13
ibm powervm novalink
ibm websphere application server liberty
denial of service
vulnerability
cve-2023-38737
updates

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.6%

Summary

IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources.

Vulnerability Details

CVEID:CVE-2023-38737
**DESCRIPTION:**IBM WebSphere Application Server Liberty 22.0.0.13 through 23.0.0.7 is vulnerable to a denial of service, caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 262567.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/262567 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Products and Versions

Affected Product(s) Version(s)
PowerVM Novalink 2.0
PowerVM Novalink 2.0.1
PowerVM Novalink 2.0.2
PowerVM Novalink 2.0.2.1
PowerVM Novalink 2.0.3
PowerVM Novalink 2.0.3.1
PowerVM Novalink 2.1.0
PowerVM Novalink 2.1.1

Remediation/Fixes

Product Version Remediation
PowerVM Novalink 2.0.0.0

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.0.1|

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.0.2|

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.0.2.1|

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.0.3|

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.0.3.1|

Update to pvm-novalink-2.0.3.1.1-230926_4635

or

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.1.0|

Update to pvm-novalink-2.1.1-230921_4631

PowerVM Novalink| 2.1.1|

Update to pvm-novalink-2.1.1-230921_4631

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch2.1.1
OR
ibmpowervm_virtual_i\/o_serverMatch2.0.3.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.6%

Related for 3FBCB831063FDC3B2FCE810B1C786F761BED71ADB08CF5B205078388E42C0BCE