Lucene search

K
ibmIBMD96FC86C46B9C27C7757166223E192361263ECF3AB249AD689844B2BE78D8D97
HistoryApr 30, 2024 - 8:47 p.m.

Security Bulletin: IBM MaaS360 Cloud Extender Agent, Configuration Utility, Email Notification, Real Time Action and Base Module affected by multiple vulnerabilities (CVE-2023-46219, CVE-2023-46218, CVE-2023-52071, CVE-2024-0853)

2024-04-3020:47:10
www.ibm.com
11
ibm maas360
cloud extender agent
configuration utility
email notification
realtime action
base module
libcurl
cve-2023-46219
cve-2023-46218
cve-2023-52071
cve-2024-0853
vulnerabilities
system update
security bulletin

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%

Summary

Vulnerabilities contained within libcurl (a 3rd party component) were addressed in the IBM MaaS360 Cloud Extender Agent, Configuration Utility, Email Notification, Realtime Action and Base Modules.

Vulnerability Details

CVEID:CVE-2023-46219
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw when saving HSTS data to an excessively long file name. By sending a specially crafted request, an attacker could exploit this vulnerability to use files that unaware of the HSTS status.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273321 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-46218
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a mixed case flaw when curl is built without PSL support. By sending a specially crafted request, an attacker could exploit this vulnerability to allow a HTTP server to set “super cookies” in curl.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273320 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

CVEID:CVE-2023-52071
**DESCRIPTION:**cURL libcurl is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the tool_cb_wrt component. By sending a specially crafted request, a remote attacker could overflow a buffer and execute arbitrary code or cause a denial of service condition on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281078 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2024-0853
**DESCRIPTION:**cURL libcurl could allow a remote authenticated attacker to bypass security restrictions, caused by a flaw with keeping the SSL session ID for connections in its cache even when the verify status (OCSP stapling) test failed. By sending a specially crafted request, an attacker could exploit this vulnerability to bypass OCSP verification.
CVSS Base score: 3.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/281082 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MaaS360 Cloud Extender Agent 3.000.700.45 and prior
IBM MaaS360 Configuration Utility 3.000.700 and prior
IBM MaaS360 Realtime Action Module 3.000.700 and prior
IBM MaaS360 Cloud Extender Base Module 3.000.700 and prior
IBM MaaS360 Email Notification Module 3.000.200 and prior

Remediation/Fixes

IBM strongly recommends customers update their systems promptly.

  1. Update the IBM MaaS360 Cloud Extender to version 3.000.750.11 or greater.
  2. Apply the IBM MaaS360 Base, Configuration Utility, Realtime Action, and Email Notification updates to version 3.000.750 or greater.

The latest Cloud Extender Agent is available within the MaaS360 Administrator Portal.

Instructions to upgrade the Agent and modules are located on this IBM Documentation page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaas360Match3.000.750
CPENameOperatorVersion
ibm maas360eq3.000.750

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

8.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.0%