Security Bulletin: Apache CXF vulnerability identified in IBM Tivoli Application Dependency Discovery Manager
Discription

## Summary

This security bulletin addresses the vulnerabilities in Open Source Apache CXF that affect IBM Tivoli Application Dependency Discovery Manager (CVE-2022-46364,CVE-2022-46363). IBM Tivoli Application Dependency Discovery Manager is using Apache CXF for its SOAP API and REST API implementation.

## Vulnerability Details

** CVEID: **[CVE-2022-46363]()
** DESCRIPTION: **Apache CXF could allow a remote attacker to obtain sensitive information, caused by a flaw when the CXFServlet is configured with both the static-resources-list and redirect-query-check attributes. By sending a specially-crafted request, an attacker could exploit this vulnerability to perform directory listing or code exfiltration, and use this information to launch further attacks against the affected system.
CVSS Base score: 7.5
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/242009]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

** CVEID: **[CVE-2022-46364]()
** DESCRIPTION: **Apache CXF is vulnerable to server-side request forgery, caused by a flaw in parsing the href attribute of XOP:Include in MTOM requests. By using a specially-crafted request, an attacker could exploit this vulnerability to conduct SSRF attack.
CVSS Base score: 7.5
CVSS Temporal Score: See: [ https://exchange.xforce.ibmcloud.com/vulnerabilities/242008]() for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

## Affected Products and Versions

Affected Product(s)| Version(s)
—|—
IBM Tivoli Application Dependency Discovery Manager| 7.3.0.0-7.3.0.10

## Remediation/Fixes

**TADDM 7.3.0.5,7.3.0.8,7.3.0.9 and 7.3.0.10 : **The e-Fix in the table below can be downloaded and applied directly.

**TADDM 7.3.0.6 and 7.3.0.7 : **If there are existing eFixes on these versions (ls -lrt etc/efix*), please contact IBM support and open a case for a custom version of the e-Fixes. Include the current e-Fix level (ls -lrt etc.efix*), TADDM version and a link to this bulletin. The e-Fix in the table below is created to be installed on the respective FixPacks only if there are no previously applied e-Fixes.

**Fix **| **VRMF**| **APAR**|

**How to acquire fix**

—|—|—|—
efix_CVE-2022-46363-46364_FP5180802.zip | 7.3.0.5 | None| [Download eFix]( “Download eFix” )
efix_CVE-2022-46363-46364_FP6190313.zip| 7.3.0.6| None| [Download eFix]( “Download eFix” )
efix_CVE-2022-46363-46364_FP7200218.zip | 7.3.0.7| None| [Download eFix]( “Download eFix” )
efix_CVE-2022-46363-46364_FP10221123.zip | 7.3.0.8-7.3.0.10| None| [Download eFix]( “Download eFix” )

**Note:** Before TADDM 7.3.0.5, Java 7 was used and this CXF fix is applicable to Java 8. Hence, no e-Fix can be provided for versions before 7.3.0.5.

## Workarounds and Mitigations

For customers on TADDM 7.3.0.3 or 7.3.0.4, recommendation is to upgrade to the latest version and then apply the e-fix directly.

## Get Notified about Future Security Bulletins

Subscribe to [My Notifications]() to be notified of important product support alerts like this.

### References

[Complete CVSS v3 Guide]( “Link resides outside of ibm.com” )
[On-line Calculator v3]( “Link resides outside of ibm.com” )

Off

## Related Information

[IBM Secure Engineering Web Portal]()
[IBM Product Security Incident Response Blog]()

## Change History

13 Jan 2023: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

## Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “”AS IS”” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY. In addition to other efforts to address potential vulnerabilities, IBM periodically updates the record of components contained in our product offerings. As part of that effort, if IBM identifies previously unidentified packages in a product/service inventory, we address relevant vulnerabilities regardless of CVE date. Inclusion of an older CVEID does not demonstrate that the referenced product has been used by IBM since that date, nor that IBM was aware of a vulnerability as of that date. We are making clients aware of relevant vulnerabilities as we become aware of them. “Affected Products and Versions” referenced in IBM Security Bulletins are intended to be only products and versions that are supported by IBM and have not passed their end-of-support or warranty date. Thus, failure to reference unsupported or extended-support products and versions in this Security Bulletin does not constitute a determination by IBM that they are unaffected by the vulnerability. Reference to one or more unsupported versions in this Security Bulletin shall not create an obligation for IBM to provide fixes for any unsupported or extended-support products or versions.

## Document Location

Worldwide

[{“Business Unit”:{“code”:”BU059″,”label”:”IBM Software w/o TPS”},”Product”:{“code”:”SSPLFC”,”label”:”Tivoli Application Dependency Discovery Manager”},”Component”:””,”Platform”:[{“code”:”PF002″,”label”:”AIX”},{“code”:”PF016″,”label”:”Linux”},{“code”:”PF033″,”label”:”Windows”}],”Version”:”7.3.0.0 – 7.3.0.8″,”Edition”:””,”Line of Business”:{“code”:”LOB45″,”label”:”Automation”}}]Read More

Back to Main

Subscribe for the latest news: