Vulnerability Name:

CVE-2021-20375 (CCN-195567)

Assigned:2020-12-17
Published:2021-10-06
Updated:2022-06-28
Summary:IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow an authenticated user to intercept and replace a message sent by another user due to improper access controls. IBM X-Force ID: 195567.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Data Manipulation
References:Source: MITRE
Type: CNA
CVE-2021-20375

Source: XF
Type: UNKNOWN
ibm-sterling-cve202120375-data-manipulation(195567)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-sterling-cve202120375-data-manipulation (195567)

Source: CCN
Type: IBM Security Bulletin 6496803 (Sterling File Gateway)
Access Security Control Vulnerability Affects IBM Sterling File Gateway (CVE-2021-20375)

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6496803

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 2.2.0.0 and <= 5.2.6.5_3)
  • OR cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 6.1.0.0 and <= 6.1.0.1)
  • OR cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 6.0.0.0 and <= 6.0.3.4)

  • Configuration CCN 1:
  • cpe:/a:ibm:sterling_file_gateway:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.0.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:5.2.6.5_3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.0.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.1.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.1.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm sterling b2b integrator *
    ibm sterling b2b integrator *
    ibm sterling b2b integrator *
    ibm sterling file gateway 2.2.0.0
    ibm sterling file gateway 6.0.0.0
    ibm sterling file gateway 5.2.6.5_3
    ibm sterling file gateway 6.0.3.4
    ibm sterling file gateway 6.1.0.0
    ibm sterling file gateway 6.1.0.1