Lucene search

K
ibmIBMF369907F6AA0E060D2468D6B985B45DA3AE131BFE9F0F79EFF5F5E8FD709C9F5
HistoryApr 23, 2024 - 7:47 p.m.

Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable to a denial of service (CVE-2024-22353)

2024-04-2319:47:14
www.ibm.com
17
ibm
websphere application server
liberty
denial of service
cve-2024-22353
vulnerability
fix pack
interim fix
upgrade

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

13.1%

Summary

IBM WebSphere Application Server Liberty is vulnerable to a denial of service with the openidConnectClient-1.0 or socialLogin-1.0 feature enabled.

Vulnerability Details

CVEID:CVE-2024-22353
**DESCRIPTION:**IBM WebSphere Application Server Liberty is vulnerable to a denial of service, caused by sending a specially crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/280400 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.4

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains the APAR PH59146. To determine if a feature is enabled for IBM WebSphere Application Server Liberty, refer to How to determine if Liberty is using a specific feature.

For IBM WebSphere Application Server Liberty 17.0.0.3 - 24.0.0.4 using the openidConnectClient-1.0 or socialLogin-1.0 feature(s):
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH59146
--ORโ€“
ยท Apply Liberty Fix Pack 24.0.0.5 or later (targeted availability 2Q2024).

Additional interim fixes may be available and linked off the interim fix download page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmwebsphere_application_serverMatchany
CPENameOperatorVersion
websphere application servereqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

13.1%

Related for F369907F6AA0E060D2468D6B985B45DA3AE131BFE9F0F79EFF5F5E8FD709C9F5