Lucene search

K
ibmIBM50AE63BFCF8B58A7B7F3089D5424BDD34DB78E4FF4858500CCF43E9AD8B9DAA8
HistorySep 08, 2022 - 12:09 a.m.

Security Bulletin: Potential vulnerability in IBM HTTP Server (CVE-2016-8743)

2022-09-0800:09:56
www.ibm.com
216

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.3%

Summary

There is a potential response splitting attack vulnerability in IBM HTTP Server. The fix for CVE-2016-8743 supercedes CVE-2016-4975.

Vulnerability Details

CVEID: CVE-2016-8743 DESCRIPTION: Apache HTTPD is vulnerable to HTTP response splitting attacks, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/119917 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

These vulnerabilities affect the following versions and releases of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products.

  • Version 9.0
  • Version 8.5
  • Version 8.0
  • Version 7.0

Remediation/Fixes

**Note:**The PI73984 interim fix files referenced below for IHS versions 8.0.0.11, 8.0.0.12 and 8.5.5.10 were republished on April 12, 2017 due to a problem with the fix file packaging. If you installed those particular interim fixes prior to or on that date you should obtain the updated fix files, then uninstall the earlier fix and reinstall with the April 12 interim fix.

The fix for CVE-2016-8743 supercedes CVE-2016-4975.

For affected IBM HTTP Server for WebSphere Application Server:

For V9.0.0.0 through 9.0.0.2:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI73984

--OR–
· Apply Fix Pack 9.0.0.3 or later.

For V8.5.0.0 through 8.5.5.11:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI73984

--OR–
· Apply Fix Pack 8.5.5.12 or later.

For V8.0.0.0 through 8.0.0.13:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI73984

--OR–
· Apply Fix Pack 8.0.0.14 or later.

For V7.0.0.0 through 7.0.0.41:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PI73984

--OR–
· Apply Fix Pack 7.0.0.43 or later.

Workarounds and Mitigations

none

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.004 Low

EPSS

Percentile

73.3%