Lucene search

K
ibmIBMBF2ADCC11B55217DAC140A7A783195C2248377984ED3BB243B4A3DCE2FFD236F
HistorySep 04, 2023 - 11:20 a.m.

Security Bulletin: CVE-2023-34396 may affect Apache Struts used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint.

2023-09-0411:20:57
www.ibm.com
30
cve-2023-34396
apache struts
content collector
email
file systems
microsoft sharepoint
vulnerability
denial of service
remedy

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.023 Low

EPSS

Percentile

89.7%

Summary

CVE-2023-34396 reported in Apache Struts used by Content Collector for Email, Content Collector for File Systems and Content Collector for Microsoft SharePoint

Vulnerability Details

CVEID:CVE-2023-34396
**DESCRIPTION:**Apache Struts is vulnerable to a denial of service, caused by a flaw when processing Multipart request containing non-file normal form fields. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/257946 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Content Collector for Microsoft SharePoint 4.0.1
Content Collector for Email 4.0.1
Content Collector for File Systems 4.0.1

Remediation/Fixes

Product

| VRM|Remediation
—|—|—
Content Collector for Email| 4.0.1| Use Content Collector for Email 4.0.1.15-IBM-ICC-IF006
Content Collector for File Systems| 4.0.1| Use Content Collector for File Systems 4.0.1.15-IBM-ICC-IF006
Content Collector for Microsoft SharePoint| 4.0.1| Use Content Collector for Microsoft SharePoint 4.0.1.15-IBM-ICC-IF006

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcontent_collectorMatch4.0.1
CPENameOperatorVersion
ibm content collectoreq4.0.1

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.023 Low

EPSS

Percentile

89.7%

Related for BF2ADCC11B55217DAC140A7A783195C2248377984ED3BB243B4A3DCE2FFD236F