Lucene search

K
ibmIBM2F9A6823903BE4FBD31BE2346F5D4D324DBADDA23C7E85595E68857815E2B06F
HistoryMar 15, 2022 - 5:33 p.m.

Security Bulletin: A security vulnerability in Node.js marked module affects IBM Cloud Automation Manager

2022-03-1517:33:10
www.ibm.com
8
node.js
ibm cloud automation manager
denial of service
vulnerability
fix
cve-2022-21680

EPSS

0.004

Percentile

72.4%

Summary

A security vulnerability in Node.js marked module affects IBM Cloud Automation Manager.

Vulnerability Details

CVEID:CVE-2022-21680
**DESCRIPTION:**Node.js marked module is vulnerable to a denial of service, caused by a regular expression denial of service (ReDoS) flaw in block.def. By sending a specially-crafted regex input, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/217319 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Automation Manager 4.2.0.1

Remediation/Fixes

Download IBM Cloud Automation Manager 4.2.0.1 iFix 6 from https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build601049&includeSupersedes=0

Follow the instructions in Readme link in https://www.ibm.com/support/fixcentral/swg/selectFixes?product=ibm/WebSphere/IBM+Cloud+Private&release=All&platform=All&function=fixId&fixids=icp-cam-3.2.1-build601049&includeSupersedes=0 to install the iFix 6 to your IBM Cloud Automation Manager 4.2.0.1.

Workarounds and Mitigations

None

EPSS

0.004

Percentile

72.4%

Related for 2F9A6823903BE4FBD31BE2346F5D4D324DBADDA23C7E85595E68857815E2B06F