Lucene search

K
ibmIBM06D6FF9BF7B39015A7C2A9086CA1736D9B28FD1BFED11D60E1FB275F243C4224
HistorySep 28, 2022 - 7:55 a.m.

Security Bulletin: Enterprise Content Management System Monitor is affected by a vulnerability CVE-2021-37136 in Netty netty-codec

2022-09-2807:55:22
www.ibm.com
15
netty netty-codec
denial of service
remote attacker
cve-2021-37136
esm 5.5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.1%

Summary

Vulnerability found in Netty netty-codec component used by Enterprise Content Management System Monitor. Enterprise Content Management System Monitor has addressed the applicable CVE.

Vulnerability Details

CVEID:CVE-2021-37136
**DESCRIPTION:**Netty netty-codec is vulnerable to a denial of service, caused by not allow size restrictions for decompressed data in the Bzip2Decoder. By sending a specially-crafted input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/211777 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Enterprise Content Management System Monitor 5.5

Remediation/Fixes

Please go to below link and look for ESM 5.5.9: Download & Install:

<http://www.ibm.com/software/howtobuy/passportadvantage/pao_customers.htm&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmworkplace_content_managementMatch5.5

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.007 Low

EPSS

Percentile

80.1%