Lucene search

K
ibmIBM76DF1C005AA6FDE0DB8060605E0DE67643E2C3EE7E972688052F7C21D207612D
HistoryApr 23, 2019 - 5:30 p.m.

Security Bulletin: Multiple vulnerabilities in IBM HTTP Server used by WebSphere Application Server (CVE-2019-0211 CVE-2019-0220)

2019-04-2317:30:02
www.ibm.com
1

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Summary

There are multiple vulnerabilities in the IBM HTTP Server used by WebSphere Application Server.
CVE-2019-0211 affects version 9 non-windows platforms only.

Vulnerability Details

CVEID: CVE-2019-0220 DESCRIPTION: Apache HTTP Server could provide weaker than expected security, caused by URL normalization inconsistencies. A remote attacker could exploit this vulnerability to launch further attacks on the system.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158948&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-0211 DESCRIPTION: Apache HTTP Server could allow a local authenticated attacker to gain elevated privileges on the system, caused by the execution of code in less-privileged child processes or threads from modules’ scripts. By manipulating the scoreboard, an attacker could exploit this vulnerability to execute arbitrary code on the system with root privileges.
CVSS Base Score: 8.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/158929&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

These vulnerabilities affect the following version and release of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products. Note: CVE-2019-0211 affects version 9 only. CVE-2019-0211 does not affect IBM HTTP Server on the Windows platform.

  • Version 9.0
  • Version 8.5
  • Version 8.0
  • Version 7.0

Remediation/Fixes

For V9.0.0.0 through 9.0.0.11:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH09869
--OR–
· Apply Fix Pack 9.0.5.0 or later (targeted availability 2Q 2019).

For V8.5.5.0 through 8.5.5.15:
· Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH09869
--OR–
· Apply Fix Pack 8.5.5.16 or later (targeted availability 3Q 2019).

For V8.0.0.0 through 8.0.0.15:
· Upgrade to 8.0.0.15 and then apply Interim Fix PH09869

For V7.0.0.0 through 7.0.0.45:
· Upgrade to 7.0.0.45 then apply Interim Fix PH09869

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

Related for 76DF1C005AA6FDE0DB8060605E0DE67643E2C3EE7E972688052F7C21D207612D