Lucene search

K
ibmIBM533CDD70B9F8F1823A1B90740D24DF08D66E571B78C0559A2A458CFDF01BE9A2
HistoryFeb 02, 2023 - 5:32 p.m.

Security Bulletin: IBM Aspera Orchestrator affected by Apache HTTP Server vulnerability (CVE-2022-30556)

2023-02-0217:32:25
www.ibm.com
11
ibm aspera orchestrator
apache http server vulnerability
cve-2022-30556
remote attacker
sensitive information
mod_lua
cvss base score
cvss temporal score
cvss vector
linux
security fix

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

70.7%

Summary

The following vulnerability has been addressed in IBM Aspera Orchestrator 4.0.1.

Vulnerability Details

CVEID:CVE-2022-30556
**DESCRIPTION:**Apache HTTP Server could allow a remote attacker to obtain sensitive information, caused by an error in mod_lua with websockets. An attacker could exploit this vulnerability to return lengths to applications calling r:wsread() that point past the end of the storage allocated for the buffer.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/228336 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Aspera Orchestrator 4.0.0 and earlier

Remediation/Fixes

It is recommended to apply the fix as soon as possible, see link below.

Product(s) Version Platform Link to Fix
IBM Aspera Orchestrator 4.0.1 Linux click here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaspera_faspexMatch4.0.0
OR
ibmaspera_streamingMatch4.0.1

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.003 Low

EPSS

Percentile

70.7%