Lucene search

K
ibmIBM4BC4CA6BBEC43F1EBC129B3E93417CFADA10744326FA1AA8097273A82AA8A97B
HistoryJun 17, 2021 - 4:07 p.m.

Security Bulletin: Multiple vulnerabilities in IBM HTTP Server used by WebSphere Application Server

2021-06-1716:07:15
www.ibm.com
4

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.014 Low

EPSS

Percentile

84.6%

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere Application Server. This has been addressed.

Vulnerability Details

CVEID:CVE-2020-13938
**DESCRIPTION:**Apache HTTP Server is vulnerable to a denial of service, caused by the improper handling of insufficient privileges. A local attacker could exploit this vulnerability to stop httpd on Windows, resulting in a denial of service.
CVSS Base score: 6.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/203460 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-30641
**DESCRIPTION:**Apache HTTP Server could provide weaker than expected security, caused by unexpected URL matching behavior with MergeSlashes OFF. An attacker could exploit this vulnerability to match URLs from all sites in the same domain and launch further attacks on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/203459 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products.

Affected Product(s) Version(s)
IBM HTTP Server 9.0
IBM HTTP Server 8.5
IBM HTTP Server 8.0
IBM HTTP Server 7.0

Remediation/Fixes

For IBM HTTP Server used by WebSphere Application Server:

For V9.0.0.0 through 9.0.5.7:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH35771
--ORโ€“
ยท Apply Fix Pack 9.0.5.8 or later (targeted availability 2Q2021).

For V8.5.0.0 through 8.5.5.19:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH35771
--ORโ€“
ยท Apply Fix Pack 8.5.5.20 or later (targeted availability 3Q2021).

For V8.0.0.0 through 8.0.0.15:
ยท Upgrade to 8.0.0.15 and then apply Interim Fix PH35771

For V7.0.0.0 through 7.0.0.45:
ยท Upgrade to 7.0.0.45 and then apply Interim Fix PH35771

Additional interim fixes may be available and linked off the interim fix download page.

_IBM HTTP Server V7.0 and V8.0 are no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and
integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will
be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential
risk.

Workarounds and Mitigations

None

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.014 Low

EPSS

Percentile

84.6%