Lucene search

K
ibmIBM6E5BDFAD1F28B0D0FED2D69BE3EEBF030B3644A243C90F0DBFA946AC701153F0
HistoryApr 10, 2024 - 3:21 p.m.

Security Bulletin: IBM HTTP Server is vulnerable to HTTP response splitting due to the included Apache HTTP Server (CVE-2024-24795, CVE-2023-38709)

2024-04-1015:21:26
www.ibm.com
34
ibm
http server
apache
vulnerability
http response splitting
cve-2024-24795
cve-2023-38709
websphere application server
security bulletin
fix pack
interim fix
system z
cvss scores

7.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.3%

Summary

IBM HTTP Server used by IBM WebSphere Application Server is vulnerable to HTTP response splitting due to the included Apache HTTP Server.

Vulnerability Details

CVEID:CVE-2024-24795
**DESCRIPTION:**Apache HTTP Server is vulnerable to HTTP response splitting attacks, caused by a flaw in multiple modules. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286940 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

CVEID:CVE-2023-38709
**DESCRIPTION:**Apache HTTP Server is vulnerable to HTTP response splitting attacks, caused by improper input validation in the core. A remote attacker could exploit this vulnerability to inject arbitrary HTTP headers and cause the server to return a split response, once the URL is clicked. This would allow the attacker to perform further attacks, such as Web cache poisoning or cross-site scripting, and possibly obtain sensitive information.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/286938 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server (powered by Apache) component in all editions of IBM WebSphere Application Server and bundling products

Affected Product(s) Version(s)
IBM HTTP Server 8.5
IBM HTTP Server 9.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains APAR PH60619.

For IBM HTTP Server used by IBM WebSphere Application Server:

For V9.0.0.0 through 9.0.5.19:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH60619
--ORโ€“
ยท Apply Fix Pack 9.0.5.20 or later (targeted availability 2Q2024).

For V8.5.0.0 through 8.5.5.25:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH60619
--ORโ€“
ยท Apply Fix Pack 8.5.5.26 or later (targeted availability 3Q2024).

Additional interim fixes may be available and linked off the interim fix download page.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmhttp_serverMatch9.0
OR
ibmhttp_serverMatch8.5
CPENameOperatorVersion
ibm http servereq9.0
ibm http servereq8.5