Lucene search

K
ibmIBM94FF1C298E3229FCE0C7206F2373DC993DB5710320F4D0F3BF0FCE24666FE1FE
HistoryJul 12, 2023 - 10:01 a.m.

Security Bulletin: Apache Struts Vulerability Affects IBM eDiscovery Manager (CVE-2023-34149, CVE-2023-34396)

2023-07-1210:01:37
www.ibm.com
23
apache struts
ibm ediscovery manager
cve-2023-34149
cve-2023-34396
denial of service
interim fix 008
windows
aix

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.023 Low

EPSS

Percentile

89.7%

Summary

Multiple vulnerabilities in Apache Struts 2.5.30 may affect IBM eDiscovery Manager.

Vulnerability Details

CVEID:CVE-2023-34149
**DESCRIPTION:**Apache Struts is vulnerable to a denial of service, caused by a flaw with only handling setProperty() but not getProperty(). By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257947 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-34396
**DESCRIPTION:**Apache Struts is vulnerable to a denial of service, caused by a flaw when processing Multipart request containing non-file normal form fields. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257946 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
eDiscovery Manager 2.2.2

Remediation/Fixes

Product

| VRM| Remediation
—|—|—
IBM eDiscovery Manager| 2.2.2|

Use IBM eDiscovery Manager 2.2.2.3 Interim Fix 008 for Windows

Use IBM eDiscovery Manager 2.2.2.3 Interim Fix 008 for AIX

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmatlas_ediscovery_process_managementMatch2.2.2.3
CPENameOperatorVersion
ediscovery managereq2.2.2.3

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.023 Low

EPSS

Percentile

89.7%

Related for 94FF1C298E3229FCE0C7206F2373DC993DB5710320F4D0F3BF0FCE24666FE1FE