Lucene search

K
ibmIBM870A1DEF76D41D926201E86F390F6EEB281F4C5156CDE1104587F141A47CBCD6
HistoryJul 25, 2022 - 7:50 a.m.

Security Bulletin: IBM Common Licensing is vulnerable by a remote code attack in Spring Framework and Apache Commons(CVE-2022-22970,CVE-2022-22971,CVE-2022-33980)

2022-07-2507:50:01
www.ibm.com
44
ibm common licensing
remote code attack
spring framework
apache commons
cve-2022-22970
cve-2022-22971
cve-2022-33980
denial of service
apache commons configuration
ibm_lks_administration_and_reporting_tool_and_agent_90_spring_and_apachecommons_ifix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.215

Percentile

96.5%

Summary

IBM Common Licensing is vulnerable to a remote code execution in Spring Framework (CVE-2022-22970,CVE-2022-22971) as it does have Spring Framework versions 5.3.0 to 5.3.20, 5.2.0 to 5.2.22, and older versions. IBM Common Licensing is vulnerable to a remote code execution in Apache Commons (CVE-2022-33980) as it does have Apache Commons Configuration 2 versions 2.4 to 2.7 and older versions. The fix includes Spring Framework version 5.3.21 and Apache Commons Configuration 2 version 2.8.

Vulnerability Details

CVEID:CVE-2022-22970
**DESCRIPTION:**Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw in the handling of file uploads. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226491 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2022-33980
**DESCRIPTION:**Apache Commons Configuration could allow a remote attacker to execute arbitrary code on the system, caused by a flaw when using the interpolation defaults. By using a specially-crafted configuratrion, an attacker could exploit this vulnerability to execute arbitrary code or perform unintentional contact with remote servers .
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230563 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2022-22971
**DESCRIPTION:**Vmware Tanzu Spring Framework is vulnerable to a denial of service, caused by a flaw with a STOMP over WebSocket endpoint. By sending a specially-crafted request, a remote authenticated attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226492 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Common Licensing Agent 9.0
IBM Common Licensing ART 9.0

Remediation/Fixes

The CVE-2022-22970, CVE-2022-22971 flaw lies in Spring Framework. Spring has provided update fixes (Spring Framework 5.2.22+ & 5.3.20+). The CVE-2022-33980 flaw lies in Apache Commons Configuration2 and fix in provided in (Apache Commons Configuration2 - 2.8)
IBM strongly recommends addressing the Spring framework and Apache Commons vulnerability in IBM Common Licensing now by applying the suggested fix that uses Spring Framework 5.3.21 and Apache Commons Configuration2 -2.8.

Apply the ART and Agent ifix from fix central :

IBM_LKS_Administration_And_Reporting_Tool_And_Agent_90_Spring_And_ApacheCommons_iFix

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmrational_license_key_serverMatch9.0
VendorProductVersionCPE
ibmrational_license_key_server9.0cpe:2.3:a:ibm:rational_license_key_server:9.0:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.215

Percentile

96.5%