Lucene search

K
ibmIBM6F167E97EE5A7BECA69F98379362FF1A9B5B3037295BC2B9A9574DDE46E947A0
HistorySep 28, 2021 - 12:41 p.m.

Security Bulletin: Bulletin: App Connect Professional is affected by Apache Tomcat vulnerabilities.

2021-09-2812:41:33
www.ibm.com
13

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.939 High

EPSS

Percentile

98.7%

Summary

App Connect Professional have addressed the following vulnerabilities reported in Apache Tomcat.

Vulnerability Details

CVEID:CVE-2021-33037
**DESCRIPTION:**Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP transfer-encoding request header. By sending a specially-crafted HTTP(S) transfer-encoding request header, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205222 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

App Connect Professional v 7.5.3.0

App Connect Professional v 7.5.4.0

App Connect Professional v 7.5.5.0

Remediation/Fixes

App Connect Professional 7.5.3.0 LI82304 7530 Fixcentral link
App Connect Professional 7.5.4.0 LI82304 7540 Fixcentral link
App Connect Professional 7.5.5.0
LI82304 7550 Fixcentral link

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.939 High

EPSS

Percentile

98.7%