IBM Support

Security Bulletin: HTTP Request smuggling vulnerability may affect IBM HTTP Server (CVE-2015-3183)

Security Bulletin


Summary

Request smuggling vulnerability may affect the IBM HTTP Server used by IBM WebSphere Application Server

Vulnerability Details

CVEID: CVE-2015-3183

DESCRIPTION: Apache HTTP Server is vulnerable to HTTP request smuggling, caused by a chunk header parsing flaw in the apr_brigade_flatten() function. By sending a specially-crafted request in a malformed chunked header to the Apache HTTP server, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base Score: 6.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/104844 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

This vulnerability affects all versions and releases of IBM HTTP Server (powered by Apache) component in all editions of WebSphere Application Server and bundling products.

  • Version 8.5.5
  • Version 8.5
  • Version 7.0
  • Version 6.1

Remediation/Fixes

The recommended solutions is to apply the interim fix, Fix Pack or PTF containing APAR PI42928 for each named product as soon as practical.

For affected IBM HTTP Server for WebSphere Application Server:
For V8.5.0.0 through 8.5.5.6 Full Profile:

· Upgrade to a minimum of Fix Pack 8.5.5.6 or later then apply Interim Fix PI42928

--OR--
· Apply Fix Pack 8.5.5.7 or later.


For V8.0 through 8.0.0.11:

· Upgrade to a minimum of Fix Pack 8.0.0.11 or later and then apply Interim Fix PI42928

--OR--
· Apply Fix Pack 8.0.0.12 or later.


For V7.0.0.0 through 7.0.0.37:

· Upgrade to a minimum of Fix Pack 7.0.0.37 or later and then apply Interim Fix PI42928

--OR--
· Apply Fix Pack 7.0.0.39 or later.

For V6.1.0.0 through 6.1.0.47:
· Upgrade to Fix Pack 6.1.0.47 and then apply cumulative Interim Fix PI45596 (this includes the fix for PI42928)



For unsupported versions IBM recommends upgrading to a fixed, supported version of the product.

Workarounds and Mitigations

none

Get Notified about Future Security Bulletins

Important Note

IBM strongly suggests that all System z customers be subscribed to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References

Off

Change History

01 September 2015: original document published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSEQTJ","label":"IBM HTTP Server"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF010","label":"HP-UX"},{"code":"PF016","label":"Linux"},{"code":"PF027","label":"Solaris"},{"code":"PF033","label":"Windows"}],"Version":"8.5.5;8.5;8.0;7.0;6.1","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
07 September 2022

UID

swg21963361