Lucene search

K
ibmIBM57EF37F6070B3757EA11ADE5E9E7976E48490A75F70783683932A4F5127553C6
HistoryApr 18, 2024 - 12:30 p.m.

Security Bulletin: Vulnerabilities in Apache Struts affect IBM Tivoli Application Dependency Discovery Manager.

2024-04-1812:30:12
www.ibm.com
22
apache struts
ibm tivoli
dependency discovery manager
denial of service
arbitrary code execution
vulnerabilities
cve-2023-41835
cve-2023-50164
efix
software upgrade

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.09 Low

EPSS

Percentile

94.7%

Summary

Vulnerabilities in Apache Struts affect IBM Tivoli Application Dependency Discovery Manager [CVE-2023-41835, CVE-2023-50164] This bulletin identifies the steps to take to address the vulnerability.

Vulnerability Details

CVEID:CVE-2023-41835
**DESCRIPTION:**Apache Struts is vulnerable to a denial of service, caused by an incomplete cleanup of the struts.multipart.saveDir directory after an upload request is denied. By sending a specially crafted Multipart request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/265930 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2023-50164
**DESCRIPTION:**Apache Struts could allow a remote attacker to execute arbitrary code on the system, caused by the handling of file upload parameters, which, if manipulated, can lead to unauthorized path traversal. By uploading a specially crafted archive file containing β€œdot dot” sequences (/…/), an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273374 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 - 7.3.0.10

Remediation/Fixes

In order to fix this vulnerability, please follow the below steps:

For TADDM 7.3.0.7 - 7.3.0.10, please download the below efix and apply it.

Fix VRMF APAR How to acquire fix
efix_Struts_2.5.33_FP10221123.zip 7.3.0.7 - 7.3.0.10 None Download eFix

Please get familiar with eFix readme in etc/<efix_name>_readme.txt

For TADDM 7.3.0.0 - 7.3.0.6, please upgrade TADDM to 7.3.0.7 or above(preferably the latest release 7.3.0.10) and apply the above efix.

Workarounds and Mitigations

The above eFix is applicable can be downloaded and applied directly.

Affected configurations

Vulners
Node
ibmtivoli_application_dependency_discovery_managerMatch7.3.0.7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.09 Low

EPSS

Percentile

94.7%