Lucene search

K
ibmIBM6F742CC0F62CC25B0F2FD47044C007061D3A90E51A5FD64010A512AEA6525A3E
HistoryOct 24, 2023 - 2:32 p.m.

Security Bulletin: IBM WebSphere Application Server Liberty could provide weaker than expected security (CVE-2023-46158)

2023-10-2414:32:35
www.ibm.com
37
ibm websphere application server
liberty
weaker security
improper resource handling
vulnerability
cve-2023-46158
interim fix
fix pack

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.0%

Summary

IBM WebSphere Application Server Liberty could provide weaker than expected security with the appSecurity-1.0, appSecurity-2.0, appSecurity-3.0, appSecurity-4.0 or appSecurity-5.0 feature enabled.

Vulnerability Details

CVEID:CVE-2023-46158
**DESCRIPTION:**IBM WebSphere Application Server Liberty could provide weaker than expected security due to improper resource expiration handling.
CVSS Base score: 4.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268775 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server Liberty 23.0.0.9 - 23.0.0.10

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains the APAR PH57579. To determine if a feature is enabled for IBM WebSphere Application Server Liberty, refer to How to determine if Liberty is using a specific feature.

For IBM WebSphere Application Server Liberty 23.0.0.9 - 23.0.0.10 using the the appSecurity-1.0, appSecurity-2.0, appSecurity-3.0, appSecurity-4.0 or appSecurity-5.0 feature(s):
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH57579
--ORโ€“
ยท Apply Liberty Fix Pack 23.0.0.11 or later (targeted availability 4Q2023).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatchany
CPENameOperatorVersion
websphere application servereqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

32.0%

Related for 6F742CC0F62CC25B0F2FD47044C007061D3A90E51A5FD64010A512AEA6525A3E