IBM WebSphere Application Server 8.5.x < 8.5.5.26 / 9.x < 9.0.5.20 / Liberty 17.0.0.3 < 24.0.0.6 (7148426)

high Nessus Plugin ID 193372

Synopsis

The remote web application server is affected by a vulnerability.

Description

The version of IBM WebSphere Application Server running on the remote host is affected by a vulnerability as referenced in the 7148426 advisory.

- IBM WebSphere Application Server 8.5, 9.0 and IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.5 are vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information, consume memory resources, or to conduct a server-side request forgery attack. IBM X-Force ID: 280401. (CVE-2024-22354)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Further note that the vendor removed the original Interim Fix, PH59682, and replaced it with the following :

- Interim Fix PH61042 for IBM WebSphere Application Server Liberty
- Interim Fix PH58869 for IBM WebSphere Application Server

Solution

Update to IBM WebSphere Application Server version 8.5.5.26, 9.0.5.20, 24.0.0.6 Liberty or later. Alternatively, upgrade to the minimal fix pack levels required by the interim fix and then apply Interim Fix PH61042 or PH58869 depending on affected product.

See Also

https://www.ibm.com/support/pages/node/7148426

https://www.ibm.com/support/pages/node/7148359

Plugin Details

Severity: High

ID: 193372

File Name: websphere_7148426.nasl

Version: 1.3

Type: combined

Agent: windows, macosx, unix

Family: Web Servers

Published: 4/16/2024

Updated: 6/6/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.7

CVSS v2

Risk Factor: Medium

Base Score: 6.6

Temporal Score: 4.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:C/I:P/A:P

CVSS Score Source: CVE-2024-22354

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:ibm:websphere_application_server

Required KB Items: installed_sw/IBM WebSphere Application Server

Exploit Ease: No known exploits are available

Patch Publication Date: 4/16/2024

Vulnerability Publication Date: 4/16/2024

Reference Information

CVE: CVE-2024-22354