Lucene search

K
ibmIBM6A36FBE4C566B8B2AE8DCC827AAAAEC1638BC6846277F4A2FC26685A0B0BB3A0
HistoryDec 06, 2022 - 6:59 a.m.

Security Bulletin: IBM Security SiteProtector System is affected by multiple Apache HTTP Server Vulnerabilities

2022-12-0606:59:00
www.ibm.com
14

0.005 Low

EPSS

Percentile

76.8%

Summary

Apache HTTP Server provides HTTP services for SiteProtector. IBM Security SiteProtector System has addressed the following vulnerabilities in an express update (CVE-2022-43680, CVE-2017-9233, CVE-2013-0340) :

Vulnerability Details

CVEID:CVE-2022-43680
**DESCRIPTION:**libexpat is vulnerable to a denial of service, caused by a use-after free created by overeager destruction of a shared DTD in XML_ExternalEntityParserCreate in out-of-memory situations. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/238951 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2017-9233
**DESCRIPTION:**libexpat is vulnerable to a denial of service, caused by a XML External Entity vulnerability in the parser. By using a specially-crafted XML file, a remote attacker could exploit this vulnerability to cause an infinite loop.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/129459 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2013-0340
**DESCRIPTION:**expat is vulnerable to a denial of service, caused by the improper handling of internal entity expansion. By persuading a victim to open a specially crafted XML document, an attacker could exploit this vulnerability to consume all available resources.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/132738 for the current score.
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security SiteProtector System 3.1.1

Remediation/Fixes

Product VRMF Remediation/Fixes
IBM SiteProtector system 3.1.1.20 Apply the appropriate express update (XPU) as identified in SiteProtector console agent view.

UpdateServer_3_1_1_20.pkg

Workarounds and Mitigations

None