Lucene search

K
ibmIBM2B3126C519F1EEBCFAF60B8A7984264B2BD18218B4503E0CC01FC68E3418641B
HistoryApr 20, 2023 - 10:45 a.m.

Security Bulletin: IBM Security Verify Governance is vulnerable to denial of service (CVE-2022-24839)

2023-04-2010:45:00
www.ibm.com
12
ibm security verify governance
denial of service
vulnerability
sparkle motion nokogiri
upgrade

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

57.1%

Summary

IBM Security Verify Governance is vulnerable to a denial of service vulnerability within the Sparkle Motion Nokogiri package. The issue was addressed by upgrading the vulnerable package.

Vulnerability Details

CVEID:CVE-2022-24839
**DESCRIPTION:**Sparkle Motion Nokogiri is vulnerable to a denial of service, caused by a java.lang.OutOfMemoryError exception when parsing ill-formed HTML markup in the fork of org.cyberneko.html. By sending a specially-crafted request, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/224089 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Security Verify Governance 10.0

Remediation/Fixes

IBM encourages customers to upgrade their systems promptly.

Affected Product(s)

|

Version(s)

|

First Fix

—|—|—

IBM Security Verify Governance

|

10.0.1

|

10.0.1.0-ISS-ISVG-IGVA-FP0004

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsecurity_verify_governanceMatch10.0
VendorProductVersionCPE
ibmsecurity_verify_governance10.0cpe:2.3:a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

57.1%

Related for 2B3126C519F1EEBCFAF60B8A7984264B2BD18218B4503E0CC01FC68E3418641B