Lucene search

K
ibmIBM09DBF3255D3FAB589FA67BFC851DD7CE11513FD1BC1C3C6B51C0473611341071
HistoryFeb 02, 2023 - 5:28 p.m.

Security Bulletin: IBM Aspera Orchestrator affected by denial of service vulnerability (CVE-2022-22719)

2023-02-0217:28:29
www.ibm.com
12
ibm aspera orchestrator
denial of service
vulnerability
fix
available
apache http server
ibm
linux

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.314

Percentile

97.0%

Summary

The following vulnerability has been addressed in IBM Aspera Orchestrator 4.0.1.

Vulnerability Details

CVEID:CVE-2022-22719
**DESCRIPTION:**Apache HTTP Server is vulnerable to a denial of service. By using a specially crafted request body to read a random memory area, a remote attacker could exploit this vulnerability to cause the process to crash.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/221667 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Aspera Orchestrator 4.0.0 and earlier

Remediation/Fixes

It is recommended to apply the fix as soon as possible, see link below.

Product(s) Version Platform Link to Fix
IBM Aspera Orchestrator 4.0.1 Linux click here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaspera_orchestratorMatch4.0.0
OR
ibmaspera_orchestratorMatch4.0.1
VendorProductVersionCPE
ibmaspera_orchestrator4.0.0cpe:2.3:a:ibm:aspera_orchestrator:4.0.0:*:*:*:*:*:*:*
ibmaspera_orchestrator4.0.1cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.314

Percentile

97.0%