Lucene search

K
ibmIBM0483690D85C08381A3D2BA067B62B156157A2AE6BA2E5611C9514174F2E62DF5
HistoryMay 02, 2023 - 12:17 p.m.

Security Bulletin: IBM Spectrum Scale Transparent Cloud Tiering is affected by a vulnerability which can cause denial of service (CVE-2022-41881)

2023-05-0212:17:57
www.ibm.com
9

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

48.7%

Summary

A vulnerability in IBM Spectrum Scale Transparent Cloud Tiering could allow a remote attacker to cause a denial of service condition.

Vulnerability Details

CVEID:CVE-2022-41881
**DESCRIPTION:**Netty is vulnerable to a denial of service, caused by a StackOverflowError in HAProxyMessageDecoder. By sending a specially-crafted message, a remote attacker could exploit this vulnerability to cause an infinite recursion, and results in a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/242087 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
gpfs.tct.server 1.1.8.0
gpfs.tct.server 1.1.8.1
gpfs.tct.server 1.1.8.2
gpfs.tct.server 1.1.8.3
gpfs.tct.server 1.1.8.4

Remediation/Fixes

For Transparent Cloud Tiering 1.1.8.0 through 1.1.8.4, apply Transparent Cloud Tiering 1.1.8.5 bundled with IBM Spectrum Scale V5.1.6.1 or later available from FixCentral at:

https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=Software%20defined%20storage&product=ibm/StorageSoftware/IBM+Spectrum+Scale&release=5.1.6&platform=All&function=all

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

48.7%

Related for 0483690D85C08381A3D2BA067B62B156157A2AE6BA2E5611C9514174F2E62DF5