SSRF in IBM InfoSphere DataStage Flow Designer



Published: 2022-08-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-29738
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM InfoSphere Information Server
Server applications / Database software

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU66515

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-29738

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote user to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote user can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IBM InfoSphere Information Server: 11.7

External links

http://exchange.xforce.ibmcloud.com/vulnerabilities/201302
http://www.ibm.com/support/pages/node/6509084


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###