Lucene search

K
ibmIBMEF15C0ED0F0E0A088BDA558501AE1DFFA4E2B4F6C7B14A37ACFE46B8107312B6
HistorySep 08, 2022 - 12:09 a.m.

Security Bulletin: Redirect HTTP traffic vulnerability may affect IBM HTTP Server (CVE-2016-5387)

2022-09-0800:09:56
www.ibm.com
28

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%

Summary

There is a vulnerability that allows redirecting of HTTP traffic with CGI applications that may affect IBM HTTP Server (IHS). This vulnerability is known as โ€œHTTPOXYโ€.

Vulnerability Details

CVEID: CVE-2016-5387**
DESCRIPTION:** Apache HTTP Server could allow a remote attacker to redirect HTTP traffic of CGI application, caused by the lack of protection of untrusted client data in the HTTP_PROXY environment variable. By using a specially-crafted Proxy header in a HTTP request, a remote attacker could exploit this vulnerability to redirect outbound HTTP traffic to arbitrary proxy server, also known as the โ€œHTTPOXYโ€ vulnerability.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115090 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

This vulnerability affects the following versions and releases of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products.

  • Version 9.0
  • Version 8.5.5
  • Version 8.5
  • Version 8.0
  • Version 7.0

Remediation/Fixes

The APAR for this vulnerability is PI65855 and this is included in the interim fix for PI66849. Please refer to the Security bulletin for Denial of Service in Expat for more information on PI66849.

For affected IBM HTTP Server for WebSphere Application Server: The recommended solution is to apply the interim fix, Fix Pack or PTF containing APAR PI66849 for each named product as soon as practical.**

For V9.0.0.0**:

ยท Apply Interim Fix PI66849

--ORโ€“
ยท Apply Fix Pack 9.0.0.1 or later.
**
For V8.5.0.0 through 8.5.5.10:**

ยท Upgrade to minimum fix pack levels as required by interim fix and then apply Interim Fix PI66849

--ORโ€“
ยท Apply Fix Pack 8.5.5.11 or later.

**
For V8.0.0.0 through 8.0.0.12:**
ยท Upgrade to minimum fix pack levels as required by interim fix and then apply Interim Fix PI66849

--ORโ€“
ยท Apply Fix Pack 8.0.0.13 or later.

**
For V7.0.0.0 through 7.0.0.41:**
ยท Upgrade to minimum fix pack levels as required by interim fix and then apply Interim Fix PI66849

--ORโ€“
ยท Apply Fix Pack 7.0.0.43 or later.

For unsupported versions of the above products, IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

For affected IBM HTTP Server for WebSphere Application Server:

If you use CGI or Fast CGI then you may be vulnerable
**
For Version 7.0 and later of IBM HTTP Server: **

To mitigate around this issue you can update your IHS configuration.
Make sure that mod_header is loaded, then append the following to httpd.conf:
RequestHeader unset Proxy early

For Version 6.1 or earlier of IBM HTTP Server:
To mitigate around this issue you can update your IHS configuration.
Make sure that mod_header is loaded, then append the following to httpd.conf:
RequestHeader unset Proxy

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.2 Low

EPSS

Percentile

96.3%