Lucene search

K
ibmIBM0974A6BBD7CC9F9D618B69890C6837552542165DE3B6A75573B4AF7757C9FEA0
HistoryAug 08, 2018 - 3:37 p.m.

Security Bulletin: Vulnerabilities CVE-2018-1333 and CVE-2018-8011 in the IBM i HTTP Server affect IBM i.

2018-08-0815:37:11
www.ibm.com
7

0.949 High

EPSS

Percentile

99.3%

Summary

HTTP Server is supported by IBM i. IBM i has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2018-8011 DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service, caused by a NULL pointer dereference in the mod_md challenge handler. By sending a specially crafted HTTP request, a remote attacker could exploit this vulnerability to cause the child process to segfault.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/146700&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-1333 DESCRIPTION: Apache HTTP Server is vulnerable to a denial of service. By sending specially crafted HTTP/2 requests, a remote attacker could exploit this vulnerability to cause worker exhaustion.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/146701&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Release 7.3 of IBM i is affected.

Remediation/Fixes

The issue can be fixed by applying a PTF to IBM i.

Release 7.3 of IBM i is supported and will be fixed.

http://www-933.ibm.com/support/fixcentral/

The IBM i PTF numbers are:

Release 7.3 – SI68124****

** _Important note: _**IBM recommends that all users running unsupported versions of affected products upgrade to supported and fixed version of affected products.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm ieq7.3.0