Lucene search

K
ibmIBM5607CF6D04DD77CB50570F4969F7B3DEFF1BEAE93F9CF5B5355BBD8D2BA6EA96
HistoryFeb 22, 2022 - 8:10 p.m.

Security Bulletin: Netty vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center) ( CVE-2019-16869)

2022-02-2220:10:14
www.ibm.com
7

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%

Summary

Netty HTTP request smuggling vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center).

Vulnerability Details

CVEID:CVE-2019-16869
**DESCRIPTION:**Netty before 4.1.42.Final mishandles whitespace before the colon in HTTP headers (such as a “Transfer-Encoding : chunked” line), which leads to HTTP request smuggling.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/167672 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
Spectrum Control 5.3.0 - 5.3.5

Remediation/Fixes

The solution is to apply an appropriate IBM Spectrum Control fix. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.

Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Release First Fixing VRM Level ** Link to Fix**
5.3 5.3.6 <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;

Note: It is always recommended to have a current backup before applying any update procedure.

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.012 Low

EPSS

Percentile

85.2%

Related for 5607CF6D04DD77CB50570F4969F7B3DEFF1BEAE93F9CF5B5355BBD8D2BA6EA96