Lucene search

K
ibmIBM6081058175901D53AC76131FFD5892A9758A2B8B996DAE6C63CC02E20E7DBE9E
HistoryJan 17, 2022 - 6:32 p.m.

Security Bulletin: IBM Rational Build Forge 8.0.x is affected by Apache HTTP Server version used in it. (CVE-2021-44224)

2022-01-1718:32:06
www.ibm.com
21

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.323 Low

EPSS

Percentile

96.6%

Summary

IBM Rational Build Forge version 8.0.x is affected by CVE-2021-44224

Vulnerability Details

CVEID:CVE-2021-44224
**DESCRIPTION:**Apache HTTP Server is vulnerable to a denial of service or server-side request forgery. By sending a specially crafted URI to httpd configured as a forward proxy, an attacker could exploit this vulnerability to cause a NULL pointer dereference. By sending a specially crafted URI to configurations mixing forward and reverse proxy declarations, an attacker could allow for requests to be directed to a declared Unix Domain Socket endpoint.
CVSS Base score: 8.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/215719 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Build Forge 8.0 - 8.0.0.20

Remediation/Fixes

You must download the fix pack specified in the following table and apply it.

Affected Supporting Product(s)

|

Remediation/Fix

—|—

IBM Rational Build Forge 8.0 to 8.0.0.20

|

Download IBM Rational Build Forge 8.0.0.21.

The fix includes Apache-HTTP-Server-2.4.52

Workarounds and Mitigations

None

CPENameOperatorVersion
rational build forge familyeq8.0.0.21

8.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

0.323 Low

EPSS

Percentile

96.6%