Lucene search

K
ibmIBMBDE8BE68E1590C003729E6B7E48474573011A6E3169F881D9B61B466D3E5D5DB
HistorySep 01, 2021 - 7:52 p.m.

Security Bulletin: CVE-2021-33037 Apache Tomcat 8.5.66 did not correctly parse the HTTP transfer-encoding request header leading to the possibility to request smuggling when used with a reverse proxy

2021-09-0119:52:20
www.ibm.com
10

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.939 High

EPSS

Percentile

98.7%

Summary

Apache Tomcat 10.0.0-M1 to 10.0.6, 9.0.0.M1 to 9.0.46 and 8.5.0 to 8.5.66 did not correctly parse the HTTP transfer-encoding request header in some circumstances leading to the possibility to request smuggling when used with a reverse proxy. Specifically: - Tomcat incorrectly ignored the transfer encoding header if the client declared it would only accept an HTTP/1.0 response; - Tomcat honoured the identify encoding; and - Tomcat did not ensure that, if present, the chunked encoding was the final encoding.

Vulnerability Details

CVEID:CVE-2021-33037
**DESCRIPTION:**Apache Tomcat is vulnerable to HTTP request smuggling, caused by improper parsing of the HTTP transfer-encoding request header. By sending a specially-crafted HTTP(S) transfer-encoding request header, an attacker could exploit this vulnerability to poison the web cache, bypass web application firewall protection, and conduct XSS attacks.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/205222 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
UCD - IBM UrbanCode Deploy 7.1.1.1
UCD - IBM UrbanCode Deploy 7.0.5.3
UCD - IBM UrbanCode Deploy 7.1.1.2
UCD - IBM UrbanCode Deploy 7.1.1.0
UCD - IBM UrbanCode Deploy 7.1.0.0
UCD - IBM UrbanCode Deploy 7.0.5.4
UCD - IBM UrbanCode Deploy 6.2.7.4
UCD - IBM UrbanCode Deploy 6.2.7.3
UCD - IBM UrbanCode Deploy 6.2.7.8
UCD - IBM UrbanCode Deploy 7.0.4.0
UCD - IBM UrbanCode Deploy 6.2.7.9
UCD - IBM UrbanCode Deploy 7.0.3.0
UCD - IBM UrbanCode Deploy All

Remediation/Fixes

Update to 7.2.0.2, 7.1.2.3, 7.0.5.7, 6.2.7.12 or later

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm urbancode deployeq7.2.0.2

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.939 High

EPSS

Percentile

98.7%