Lucene search

K
ibmIBMF7E70FFBA87FB59C1A6F3515C8CAAD3CE103FCDBFE845EEBD6112E24A4E925E3
HistoryJul 01, 2024 - 3:29 p.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery. (CVE-2024-22329)

2024-07-0115:29:10
www.ibm.com
1
ibm powervm novalink
ssrf
ibm websphere application server
liberty 17.0.0.3
24.0.0.3

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Summary

IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct the SSRF attack. X-Force ID: 279951.

Vulnerability Details

CVEID:CVE-2024-22329
**DESCRIPTION:**IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.3 are vulnerable to server-side request forgery (SSRF). By sending a specially crafted request, an attacker could exploit this vulnerability to conduct the SSRF attack. X-Force ID: 279951.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/279951 for the current score.
CVSS Vector: (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Products and Versions:

Affected Product(s) Version(s)
PowerVM Novalink 2.0.0.0
PowerVM Novalink 2.0.1
PowerVM Novalink 2.0.2
PowerVM Novalink 2.0.2.1
PowerVM Novalink 2.0.3
PowerVM Novalink 2.0.3.1
PowerVM Novalink 2.1.0
PowerVM Novalink 2.1.1
PowerVM Novalink 2.2.0
PowerVM Novalink 2.2.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
PowerVM Novalink 2.0.0.0

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.2|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.2.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.3|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.0.3.1|

Update to pvm-novalink-2.0.3.1-240625

or

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.1.0|

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.1.1|

Update to pvm-novalink-2.1.1-240625

or

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.2.0|

Update to pvm-novalink-2.2.1-240626

PowerVM Novalink| 2.2.1|

Update to pvm-novalink-2.2.1-240626

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpowervm_virtual_i\/o_serverMatch2.0.3.1
OR
ibmpowervm_virtual_i\/o_serverMatch2.2.1
OR
ibmpowervm_virtual_i\/o_serverMatch2.1.1

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5.1 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for F7E70FFBA87FB59C1A6F3515C8CAAD3CE103FCDBFE845EEBD6112E24A4E925E3