Lucene search

K
ibmIBM80326C84E228B4C13510216AC7C44C2F8E017726D55023CEBBEEC4E6D68BC75B
HistoryJul 29, 2024 - 2:36 p.m.

Security Bulletin: IBM HTTP Server is vulnerable to multiple vulnerabilities due to the included Apache HTTP Server (CVE-2024-40898, CVE-2024-40725)

2024-07-2914:36:12
www.ibm.com
20
ibm http server
apache http server
vulnerabilities
ntlm hash
source code disclosure
upgrade
fix pack
interim fix
ph62263
cvss scores
system z security portal

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

38.6%

Summary

There are multiple vulnerabilities in the IBM HTTP Server, which is used by IBM WebSphere Application Server, due to the included Apache HTTP Server.

Vulnerability Details

CVEID:CVE-2024-40898
**DESCRIPTION:**Apache HTTP Server is vulnerable to server-side request forgery, caused by an error on Windows with mod_rewrite in server/vhost context. By sending a specially crafted request, an attacker could exploit this vulnerability to leak NTLM hashes to a malicious server.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298127 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2024-40725
**DESCRIPTION:**Apache HTTP Server allow a remote attacker to obtain sensitive information, caused by an incomplete fix for CVE-2024-39884 related to ignoring some use of the legacy content-type based configuration of handlers. By using AddType, an attacker could exploit this vulnerability, resulting in source code disclosure of local content.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/298128 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

This vulnerability affects the following version and release of IBM HTTP Server (powered by Apache) component in all editions of IBM WebSphere Application Server and bundling products.

Affected Product(s) Version(s)
IBM HTTP Server 8.5
IBM HTTP Server 9.0

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a currently available interim fix or fix pack that contains APAR PH62263.

For IBM HTTP Server used by IBM WebSphere Application Server:

For V9.0.0.0 through 9.0.5.20:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH62263
--ORโ€“
ยท Apply Fix Pack 9.0.5.21 or later (targeted availability 3Q2024).

For V8.5.0.0 through 8.5.5.26:
ยท Upgrade to minimal fix pack levels as required by interim fix and then apply Interim Fix PH62263
--ORโ€“
ยท Apply Fix Pack 8.5.5.27 or later (targeted availability 1Q2025).

Additional interim fixes may be available and linked off the interim fix download page.

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmhttp_serverMatch9.0
OR
ibmhttp_serverMatch8.5
VendorProductVersionCPE
ibmhttp_server9.0cpe:2.3:a:ibm:http_server:9.0:*:*:*:*:*:*:*
ibmhttp_server8.5cpe:2.3:a:ibm:http_server:8.5:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

9.5

Confidence

High

EPSS

0.001

Percentile

38.6%