Vulnerability Name:

CVE-2021-20584 (CCN-199397)

Assigned:2020-12-17
Published:2021-10-06
Updated:2022-06-28
Summary:IBM Sterling File Gateway 2.2.0.0 through 6.1.1.0 could allow a remote attacker to upload arbitrary files, caused by improper access controls. IBM X-Force ID: 199397.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
6.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N)
5.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-20584

Source: XF
Type: UNKNOWN
ibm-sterling-cve202120584-file-upload(199397)

Source: XF
Type: VDB Entry, Vendor Advisory
ibm-sterling-cve202120584-file-upload (199397)

Source: CCN
Type: IBM Security Bulletin 6496751 (Sterling File Gateway)
Access Control Vulnerability Affects Myfilegateway User Interface of IBM Sterling File Gateway (CVE-2021-20584)

Source: CONFIRM
Type: Patch, Vendor Advisory
https://www.ibm.com/support/pages/node/6496751

Vulnerable Configuration:Configuration 1:
  • cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 6.0.1.0 and <= 6.0.3.4)
  • OR cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 6.0.0.0 and <= 6.0.0.6)
  • OR cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 6.1.0.0 and <= 6.1.0.2)
  • OR cpe:/a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:* (Version >= 2.2.0.0 and <= 5.2.6.5_4)

  • Configuration CCN 1:
  • cpe:/a:ibm:sterling_file_gateway:2.2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.0.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:sterling_file_gateway:6.0.0.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    ibm sterling b2b integrator *
    ibm sterling b2b integrator *
    ibm sterling b2b integrator *
    ibm sterling b2b integrator *
    ibm sterling file gateway 2.2.0.0
    ibm sterling file gateway 6.0.1.0
    ibm sterling file gateway 6.0.0.0