Lucene search

K
ibmIBMC4FA95699842D73BA5A5F06B3F29FB16633B21A1B808A3F501A568934A9E287A
HistoryJul 21, 2022 - 5:15 a.m.

Security Bulletin: IBM Rational Build Forge is vulnerable to disclosure of sensitive information due to use of Apache HTTP server (CVE-2022-28330).

2022-07-2105:15:50
www.ibm.com
18

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.5%

Summary

Apache HTTP server is used by IBM Rational Build Forge. This fix includes Apache Http Server 2.4.54

Vulnerability Details

CVEID:CVE-2022-28330
**DESCRIPTION:**Apache HTTP Server could allow a remote attacker to obtain sensitive information. An attacker could exploit this vulnerability to read beyond bounds when configured to process requests with the mod_isapi module.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/228341 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Rational Build Forge 8.0.0-8.0.0.22

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to IBM Rational Build Forge version 8.0.0.23 or above.

Affected Supporting Product(s)

|

Remediation/Fix

—|—

IBM Rational Build Forge 8.0.0 to 8.0.0.22

|

Download IBM Rational Build Forge 8.0.0.23.

The fix includes Apache Http Server - 2.4.54

Workarounds and Mitigations

None

CPENameOperatorVersion
rationaleq8.0.0
rationaleq8.0.0.23

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.5%