Lucene search

K
ibmIBM7A0B9FC7B50012B9BBB7C5F0AE9B0CE8DFD76DA5615F72F6922730410A94AED1
HistoryJul 12, 2022 - 1:19 p.m.

Security Bulletin: IBM Rational Build Forge is affected by Apache HTTP Server version used in it. (CVE-2022-22721)

2022-07-1213:19:21
www.ibm.com
22

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.003 Low

EPSS

Percentile

71.7%

Summary

IBM Rational Build Forge is affected by CVE-2022-22721.

Vulnerability Details

CVEID:CVE-2022-22721
**DESCRIPTION:**Apache HTTP Server is vulnerable to a buffer overflow, caused by an integer overflow. By sending an overly large LimitXMLRequestBody, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221666 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Rational Build Forge 8.0.0 - 8.0.0.22

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading to IBM Rational Build Forge version 8.0.0.23 or above.

Affected Supporting Product(s)

|

Remediation/Fix

—|—

IBM Rational Build Forge 8.0.0 to 8.0.0.22

|

Download IBM Rational Build Forge 8.0.0.23.

The fix includes Apache HTTP - 2.4.54.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrationalMatch8.0.0
OR
ibmrationalMatch8.0.0.22
CPENameOperatorVersion
rationaleq8.0.0
rationaleq8.0.0.22

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

0.003 Low

EPSS

Percentile

71.7%