Lucene search

K
ibmIBM0D01A87F0332CC371D751E410F04458A1E1815C367116AFC5C6AC8C7C759AA14
HistoryDec 15, 2023 - 4:30 p.m.

Security Bulletin: IBM Storage Protect is vulnerable to multiple attacks due to http2-server and http2-common (CVE-2023-44487)

2023-12-1516:30:18
www.ibm.com
7
ibm storage protect
http2 attacks
denial of service
cve-2023-44487
multiplexed streams
vulnerability
ibm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%

Summary

IBM Storage Protect Server uses the http2-server and http2-common components and may be vulnerable to denial of service caused by a flaw in handling multiplexed streams in the HTTP/2 protocol.

Vulnerability Details

CVEID:CVE-2023-44487
**DESCRIPTION:**Multiple vendors are vulnerable to a denial of service, caused by a flaw in handling multiplexed streams in the HTTP/2 protocol. By sending numerous HTTP/2 requests and RST_STREAM frames over multiple streams, a remote attacker could exploit this vulnerability to cause a denial of service due to server resource consumption.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268044 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Storage Protect Server 8.1

Remediation/Fixes

IBM Storage Protect Server Affected Versions Fixing Level Platform Link to Fix and Instructions
8.1.0.000 - 8.1.20.xxx 8.1.21 AIX Linux Windows <https://www.ibm.com/support/pages/node/588021&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorage_protectMatch8.1
CPENameOperatorVersion
ibm storage protecteq8.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7 High

AI Score

Confidence

High

0.732 High

EPSS

Percentile

98.1%