-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6811
        IBM WebSphere Application Server Liberty is vulnerable to a
                    denial of service (CVE-2023-44487)
                             16 November 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebSphere Application Server
Publisher:         IBM
Operating System:  AIX
                   IBM i
                   Linux variants
                   Windows
                   macOS
                   z/OS
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-44487  

Original Bulletin: 
   https://www.ibm.com/support/pages/node/7076252

Comment: CVSS (Max):  7.5 CVE-2023-44487 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NIST
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
         
         The following are listed in the CISA Known Exploited Vulnerabilities (KEV) Catalog:
         CISA KEV CVE(s): CVE-2023-44487
         CISA KEV URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM WebSphere Application Server Liberty is vulnerable to a
denial of service (CVE-2023-44487)

Document Information

Document number    : 7076252
Modified date      : 15 November 2023
Product            : WebSphere Application Server
Component          : Liberty
Software version   : Liberty
Operating system(s): AIX
                     IBM i
                     Linux
                     Windows
                     z/OS
                     Mac OS

Security Bulletin


Summary

IBM WebSphere Application Server Liberty is vulnerable to a denial of service
with the servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature with the
HTTP/2 protocol enabled.

Vulnerability Details

CVEID: CVE-2023-44487
DESCRIPTION: Multiple vendors are vulnerable to a denial of service, caused by
a Rapid Reset flaw in the HTTP/2 protocol. By sending numerous HTTP/2 requests
and RST_STREAM frames over multiple streams, a remote attacker could consume
excessive server side resources.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/
268044 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

+----------------------------------------+------------------+
|Affected Product(s)                     |Version(s)        |
+----------------------------------------+------------------+
|IBM WebSphere Application Server Liberty|18.0.0.2-23.0.0.11|
+----------------------------------------+------------------+

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying a
currently available interim fix or fix pack that contains the APAR PH57878 . To
determine if a feature is enabled for IBM WebSphere Application Server Liberty,
refer to How to determine if Liberty is using a specific feature . To determine
if the HTTP/2 protocol is enabled with Liberty Servlet features see HTTP/2
Support for Liberty.

For IBM WebSphere Application Server Liberty 18.0.0.2 - 23.0.0.11 using the
servlet-3.1, servlet-4.0, servlet-5.0, or servlet-6.0 feature(s) with the HTTP/
2 protocol enabled:
. Upgrade to minimal fix pack levels as required by interim fix and then apply
Interim Fix PH57878
- --OR--
. Apply Liberty Fix Pack 23.0.0.12 or later (targeted availability 4Q2023).

Additional interim fixes may be available and linked off the interim fix
download page.

Workarounds and Mitigations

None

To determine if a feature is enabled for IBM WebSphere Application Server
Liberty, refer to How to determine if Liberty is using a specific feature .

Acknowledgement

Change History

15 Nov 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF
ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to
address potential vulnerabilities, IBM periodically updates the record of
components contained in our product offerings. As part of that effort, if IBM
identifies previously unidentified packages in a product/service inventory, we
address relevant vulnerabilities regardless of CVE date. Inclusion of an older
CVEID does not demonstrate that the referenced product has been used by IBM
since that date, nor that IBM was aware of a vulnerability as of that date. We
are making clients aware of relevant vulnerabilities as we become aware of
them. "Affected Products and Versions" referenced in IBM Security Bulletins are
intended to be only products and versions that are supported by IBM and have
not passed their end-of-support or warranty date. Thus, failure to reference
unsupported or extended-support products and versions in this Security Bulletin
does not constitute a determination by IBM that they are unaffected by the
vulnerability. Reference to one or more unsupported versions in this Security
Bulletin shall not create an obligation for IBM to provide fixes for any
unsupported or extended-support products or versions.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=50i0
-----END PGP SIGNATURE-----