Lucene search

K
ibmIBM948BCC9F22A9E406D5CD799F6EF0E00FD425491AC80A0EEC98CF827FE115B33E
HistoryJun 04, 2020 - 2:20 p.m.

Security Bulletin: Vulnerability in Apache CXF affects WebSphere Application Server that is installed with IBM SPSS Analytic Server (CVE-2019-12406)

2020-06-0414:20:47
www.ibm.com
6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

There is a denial of service in the Apache CXF library used by WebSphere Application Server. This has been addressed.

Vulnerability Details

CVEID:CVE-2019-12406
**DESCRIPTION:**Apache CXF is vulnerable to a denial of service, caused by the failure to restrict the number of message attachments present in a given message. By sending a specially-crafted message containing an overly large number of message attachments, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/170974 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Principal Product and Version(s) Affected Supporting Product and Version

IBM SPSS Analytic Server 3.0

IBM SPSS Analytic Server 2.1

IBM SPSS Analytic Server 2.0

|

IBM WebSphere Application Server Liberty 17.0.0.3 - 20.0.0.1

IBM WebSphere Application Server 9.0

Remediation/Fixes

The recommended solution is to apply the interim fix, Fix Pack or PTF containing APAR PH19989 for each named product as soon as practical.

For WebSphere Application Server and WebSphere Application Server Hypervisor Edition:

For Liberty 17.0.0.3-20.0.0.1 using jaxrs-2.0 or jaxrs-2.1 or jaxws-2.2 features:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH19989
--ORโ€“
ยท Apply Liberty Fix Pack 20.0.0.2 or later (targeted availability 1Q2020).

For V9.0.0.0 through 9.0.5.2:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH19989
--ORโ€“
ยท Apply Fix Pack 9.0.5.3 or later (targeted availability 1Q2020).

Additional interim fixes may be available and linked from the interim fix download page.

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Related for 948BCC9F22A9E406D5CD799F6EF0E00FD425491AC80A0EEC98CF827FE115B33E