Lucene search

K
ibmIBM452D34BC46F41C6BBC93CB8A08920E3817A6F303BF9FD60BACF9DC958D4D0C13
HistoryMay 11, 2024 - 4:57 p.m.

Security Bulletin: IBM Storage Fusion is vulnerable to directory traversal due to beego.

2024-05-1116:57:24
www.ibm.com
7
ibm storage fusion
directory traversal
beego
vulnerability
upgrade
version 2.8.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

Summary

Beego is used by IBM Storage Fusion as part of the User Interface. See Vulnerability Details below. CVE-2022-31836, CVE-2022-31259.

Vulnerability Details

CVEID:CVE-2022-31836
**DESCRIPTION:**Beego could allow a remote attacker to traverse directories on the system, caused by a flaw in the leafInfo.match() function. An attacker could send a specially-crafted URL request containing “dot dot” sequences (/…/) in parameter to view arbitrary files on the system.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/230469 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2022-31259
**DESCRIPTION:**Beego could allow a remote attacker to bypass security restrictions, caused by a flaw in the route lookup process. By appending .xml in /p1/p2/:name routes, an attacker could exploit this vulnerability to access routes that they otherwise cannot access.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/227145 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s)|**Version(s)
**
—|—
IBM Storage Fusion| 2.3.0 - 2.7.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now.

Product(s) **Version(s) number and/or range ** Remediation/Fix/Instructions
IBM Storage Fusion 2.3.0 - 2.7.1

Upgrade to 2.8.0 - see README for upgrade instructions.

Workarounds and Mitigations

NA

Affected configurations

Vulners
Node
ibmstorage_fusion_hciMatch2.8.0
CPENameOperatorVersion
ibm storage fusioneq2.8.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

53.7%

Related for 452D34BC46F41C6BBC93CB8A08920E3817A6F303BF9FD60BACF9DC958D4D0C13