Lucene search

K
ibmIBM728051B50B03027B6E700527310A9A2A77D9E1E0B0A0DA860E636597A129EF15
HistoryOct 01, 2021 - 6:37 p.m.

Security Bulletin: Apache CXF vulnerability identified in IBM Tivoli Application Dependency Discovery Manager (CVE-2021-22696)

2021-10-0118:37:49
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.4%

Summary

This security bulletin addresses the vulnerability in Open Source Apache CXF that affect IBM Tivoli Application Dependency Discovery Manager.

Vulnerability Details

CVEID:CVE-2021-22696
**DESCRIPTION:**Apache CXF is vulnerable to a denial of service, caused by improper validation of request_uri parameter by the OAuth 2 authorization service. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition on the authorization server.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/199335 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0-7.3.0.8

Remediation/Fixes

**TADDM 7.3.0.5 and 7.3.0.8 :**The eFix in the table below can be downloaded and applied directly.

**TADDM 7.3.0.6 and 7.3.0.7 :If there are existing eFixes on these versions (ls -lrt etc/efix), please contact IBM support and open a case for a custom version of the eFixes. Include the current eFix level (ls -lrt etc.efix), TADDM version and a link to this bulletin. The eFix in the table below is created to be installed on the respective FixPacks only if there are no previously applied eFixes.

Fix | VRMF |APAR |

How to acquire fix

—|—|—|—
efix_CXF_CVE-2021-22696_FP5180802.zip | 7.3.0.5 | None | Download eFix
efix_CXF_CVE-2021-22696_FP6190313.zip | 7.3.0.6 | None | Download eFix
efix_CXF_CVE-2021-22696_FP7200218.zip | 7.3.0.7 | None | Download eFix
efix_CXF_CVE-2021-22696_FP8201126.zip | 7.3.0.8 | None | Download eFix

Note: Before TADDM 7.3.0.5, Java 7 was used and this CXF fix is applicable to Java8. Hence, no eFix can be provided for versions before 7.3.0.5

Workarounds and Mitigations

For customers on TADDM 7.3.0.3 or 7.3.0.4, recommendation is to upgrade to the latest version and then apply the efix directly.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

71.4%

Related for 728051B50B03027B6E700527310A9A2A77D9E1E0B0A0DA860E636597A129EF15