Lucene search

K
ibmIBMA73551C79FEDFD69705FD8AC3D649F9C09EE89F283EC97131C6969C6114AE546
HistoryNov 18, 2022 - 12:11 p.m.

Security Bulletin: Vulnerabilities in Apache Struts affect IBM Tivoli Application Dependency Discovery Manager. (CVE-2021-31805)

2022-11-1812:11:44
www.ibm.com
15

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.186 Low

EPSS

Percentile

96.2%

Summary

Vulnerabilities in Apache Struts affect IBM Tivoli Application Dependency Discovery Manager (CVE-2021-31805)

Vulnerability Details

CVEID:CVE-2021-31805
**DESCRIPTION:**Apache Struts could allow a remote attacker to execute arbitrary code on the system, caused by a double evaluation of tag attributes. By forcing OGNL evaluation of specially-crafted data using the %{…} syntax, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 8.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/223990 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Tivoli Application Dependency Discovery Manager 7.3.0.0 -7.3.0.9

Remediation/Fixes

In order to fix this vulnerability, please follow the below steps:

For TADDM 7.3.0.7 - 7.3.0.9, please download the below efix and apply it.

Fix VRMF APAR How to acquire fix
efix_struts_2.5.30_FP9211123.zip 7.3.0.7 - 7.3.0.9 None Download eFix

Please get familiar with eFix readme in etc/<efix_name>_readme.txt

For TADDM 7.3.0.0 - 7.3.0.6, please upgrade TADDM to 7.3.0.7 or above(preferably the latest release 7.3.0.9) and apply the above efix.

Workarounds and Mitigations

The above eFix is applicable can be downloaded and applied directly.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.186 Low

EPSS

Percentile

96.2%