Lucene search

K
ibmIBMB558AE5CD76A6AEF4A24612F76476F58BD3EC49E46DE8F2EDD38949135603192
HistoryJul 01, 2024 - 3:43 p.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.4 is vulnerable to a denial of service, caused by sending a specially crafted request. (CVE-2024-27268)

2024-07-0115:43:43
www.ibm.com
1
ibm powervm novalink
ibm websphere
denial of service
vulnerability
memory consumption
upgrade
cve-2024-27268

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

Summary

IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.4 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 284574.

Vulnerability Details

CVEID:CVE-2024-27268
**DESCRIPTION:**IBM WebSphere Application Server Liberty 18.0.0.2 through 24.0.0.4 is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. IBM X-Force ID: 284574.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/284574 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Products and Versions:

Affected Product(s) Version(s)
PowerVM Novalink 2.0.0.0
PowerVM Novalink 2.0.1
PowerVM Novalink 2.0.2
PowerVM Novalink 2.0.2.1
PowerVM Novalink 2.0.3
PowerVM Novalink 2.0.3.1
PowerVM Novalink 2.1.0
PowerVM Novalink 2.1.1
PowerVM Novalink 2.2.0
PowerVM Novalink 2.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
PowerVM Novalink 2.0.0.0

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.2|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.2.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.3|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.3.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.1.0|

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.1.1|

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.2.0|

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.2.1|

Update to pvm-novalink-2.2.1-240626

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch2.2.1
OR
ibmpowervm_virtual_i\/o_serverMatch2.1.1
OR
ibmpowervm_virtual_i\/o_serverMatch2.0.3.1

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

Related for B558AE5CD76A6AEF4A24612F76476F58BD3EC49E46DE8F2EDD38949135603192