Lucene search

K
ibmIBM57FDFDE02488BD9E04373E986B06CC3EB199B9054EC0C27B85F80F8723394A9E
HistoryJul 15, 2024 - 1:21 p.m.

Security Bulletin: Multiple vulnerabilities in libcURL affect IBM DevOps Code ClearCase.

2024-07-1513:21:34
www.ibm.com
13
libcurl
ibm devops code clearcase
remote attacks
security restrictions
file access
http server manipulation

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

7.5

Confidence

High

Summary

libcURL vulnerabilities were disclosed by the libcURL Project. libcURL is used by IBM DevOps Code ClearCase. [CVE-2023-46219, CVE-2023-46218]

Vulnerability Details

CVEID:CVE-2023-46219
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a flaw when saving HSTS data to an excessively long file name. By sending a specially crafted request, an attacker could exploit this vulnerability to use files that unaware of the HSTS status.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273321 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID:CVE-2023-46218
**DESCRIPTION:**cURL libcurl could allow a remote attacker to bypass security restrictions, caused by a mixed case flaw when curl is built without PSL support. By sending a specially crafted request, an attacker could exploit this vulnerability to allow a HTTP server to set “super cookies” in curl.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/273320 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Rational ClearCase 10.0.1 through 10.0.1.1
IBM Rational ClearCase 9.1 through 9.1.0.6
IBM DevOps Code ClearCase 11.0.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a fix pack as listed in the table below:

Affected Versions

|

Applying the fix

—|—
9.1 through 9.1.0.6| Install Rational ClearCase Fix Pack 7 (9.1.0.7) for 9.1
10.0.1 through 10.0.1.1| Install Rational ClearCase Fix Pack 2 (10.0.1.2) for 10.0.1
11.0.0| Install Rational ClearCase Fix Pack 1 (11.0.0.1) for 11.0.0

For 9.0.2.X and earlier releases, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

_For 10.0.0.x releases, IBM recommends upgrading to 10.0.1.x release. _

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_clearcaseMatch8.0.0
OR
ibmrational_clearcaseMatch8.0.1
OR
ibmrational_clearcaseMatch9.0.0
OR
ibmrational_clearcaseMatch9.0.1
OR
ibmrational_clearcaseMatch9.0.2
OR
ibmrational_clearcaseMatch9.1
VendorProductVersionCPE
ibmrational_clearcase8.0.0cpe:2.3:a:ibm:rational_clearcase:8.0.0:*:*:*:*:*:*:*
ibmrational_clearcase8.0.1cpe:2.3:a:ibm:rational_clearcase:8.0.1:*:*:*:*:*:*:*
ibmrational_clearcase9.0.0cpe:2.3:a:ibm:rational_clearcase:9.0.0:*:*:*:*:*:*:*
ibmrational_clearcase9.0.1cpe:2.3:a:ibm:rational_clearcase:9.0.1:*:*:*:*:*:*:*
ibmrational_clearcase9.0.2cpe:2.3:a:ibm:rational_clearcase:9.0.2:*:*:*:*:*:*:*
ibmrational_clearcase9.1cpe:2.3:a:ibm:rational_clearcase:9.1:*:*:*:*:*:*:*

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

7.5

Confidence

High