Lucene search

K
ibmIBM4D55958F4C0B1E2F197A91518EC84F77EC67D8FC8D9A9918DE3600CD08DFCF12
HistoryApr 15, 2022 - 4:43 a.m.

Security Bulletin: IBM Security SiteProtector System is affected by Apache HTTP Server vulnerability CVE-2021-39275

2022-04-1504:43:05
www.ibm.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

77.6%

Summary

IBM Security SiteProtector System has addressed the following vulnerability in Core XPU:

Vulnerability Details

CVEID:CVE-2021-39275
**DESCRIPTION:**Apache HTTP Server is vulnerable to a buffer overflow, caused by improper bounds checking by the ap_escape_quotes() function. By sending specially crafted input, a remote attacker could write beyond the end of a buffer.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/209529 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security SiteProtector System 3.1.1

Remediation/Fixes

Product VRMF Remediation/Fixes
IBM SiteProtector system 3.1.1 Apply the appropriate express update (XPU) as identified in SiteProtector console agent view.

UpdateServer_3_1_1_17.pkg

Workarounds and Mitigations

None

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.006 Low

EPSS

Percentile

77.6%

Related for 4D55958F4C0B1E2F197A91518EC84F77EC67D8FC8D9A9918DE3600CD08DFCF12