Lucene search

K
ibmIBM272E1140319385FF10D34098D7115C5ED4FB9B144522CA7D2F2CAFB94195E1B3
HistoryJan 04, 2024 - 7:16 a.m.

Security Bulletin: IBM DevOps Release 7.0.0 addresses multiple vulnerabilities.

2024-01-0407:16:26
www.ibm.com
18
ibm devops
release 7.0.0
apache tomcat
vulnerability
denial of service
http request smuggling
sensitive information
upgrade
fix
ibm urbancode
version 6.2.5

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.01

Percentile

83.5%

Summary

IBM DevOps Release 7.0.0 addresses multiple vulnerabilities.

Vulnerability Details

CVEID:CVE-2023-42794
**DESCRIPTION:**Apache Tomcat is vulnerable to a denial of service, caused by accumulation of temporary files on Windows when a web application opened a stream for an uploaded file but failed to close the stream. A remote attacker could exploit this vulnerability to cause a denial of service due to the disk being full.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268202 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-45648
**DESCRIPTION:**Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of HTTP trailer headers. By sending a specially crafted invalid trailer header, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268200 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-42795
**DESCRIPTION:**Apache Tomcat could allow a remote attacker to obtain sensitive information, caused by an incomplete Cleanup vulnerability when recycling various internal objects. By skipping some parts of the recycling process, an attacker could exploit this vulnerability to obtain sensitive information leaking from the current request/response to the next.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/268201 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
UCR - IBM UrbanCode Release 6.2.5 - 6.2.5.11

Remediation/Fixes

IBM strongly recommends addressing the vulnerabilities now by upgrading to IBM DevOps Release 7.0.0 or above.

Affected Supporting Product(s)

|

Remediation/Fix

—|—

IBM UrbanCode Release 6.2.5 - 6.2.5.11

|

Download IBM DevOps Release 7.0.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_build_forgeMatch7.0.0
VendorProductVersionCPE
ibmrational_build_forge7.0.0cpe:2.3:a:ibm:rational_build_forge:7.0.0:*:*:*:*:*:*:*

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.8

Confidence

High

EPSS

0.01

Percentile

83.5%