Lucene search

K
ibmIBM7BECA65198DA2B9AE6EDCE485CAA03B8B6594491E1677CCE51B233CB99E53B1E
HistoryMay 03, 2024 - 6:31 p.m.

Security Bulletin: IBM Aspera Orchestrator affected by cryptographic and cross-site scripting vulnerabilities (CVE-2023-27283, CVE-2023-27280, CVE-2023-27281)

2024-05-0318:31:48
www.ibm.com
22
ibm aspera orchestrator
cryptographic vulnerabilities
cross-site scripting
sensitive information disclosure
fix available

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

Summary

IBM Aspera Orchestrator has addressed multiple vulnerabilities related to cryptographic algoritms and cross-site scripting that could allow sensitive information disclosure.

Vulnerability Details

CVEID:CVE-2023-27283
**DESCRIPTION:**IBM Aspera Orchestrator is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 6.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248550 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N)

CVEID:CVE-2023-27280
**DESCRIPTION:**IBM Aspera Orchestrator uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive information.
CVSS Base score: 5.9
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248537 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

CVEID:CVE-2023-27281
**DESCRIPTION:**IBM Aspera Orchestrator could allow a remote attacker to enumerate usernames due to observable response discrepancies.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248545 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Aspera Orchestrator 4.0.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by applying the below fix as soon as possible:

Product Version Platform Link to Fix
IBM Aspera Orchestrator 4.0.1 PL2 Linux click here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaspera_orchestratorMatch4.0.0
OR
ibmaspera_orchestratorMatch4.0.1
VendorProductVersionCPE
ibmaspera_orchestrator4.0.0cpe:2.3:a:ibm:aspera_orchestrator:4.0.0:*:*:*:*:*:*:*
ibmaspera_orchestrator4.0.1cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0

Percentile

9.0%

Related for 7BECA65198DA2B9AE6EDCE485CAA03B8B6594491E1677CCE51B233CB99E53B1E