Lucene search

K
ibmIBM17C115EF321C8218815D4DC127DA7DEF1126A607ADF659E9296C174082C13C6B
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: Aspera Applications are affected by a Nginx vulnerability

2018-06-1507:08:32
www.ibm.com
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Aspera Applications has addressed the following vulnerability: Nginx could allow a remote attacker to obtain sensitive information caused by an integer overflow in nginx range filter mode.

Vulnerability Details

CVEID: CVE-2017-7529 **DESCRIPTION: *Nginx could allow a remote attacker to obtain sensitive information, caused by an integer overflow in nginx range filter module. By sending specially-crafted requet, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/128674&gt; for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Aspera Applications

| Affected Versions
—|—
Shares| 1.9.10 and prior
Proxy| 1.4.1 and prior
Files| 0.0.0

Remediation/Fixes

Product

| VRMF|Remediation / First Fix
—|—|—
Shares| 1.9.11 or higher| <http://downloads.asperasoft.com/en/downloads/34&gt;
Proxy| 1.4.2 or higher| ETA - 1/15/2018
Files| 0.0.0| Fixed as of 9/7/2017

Workarounds and Mitigations

_To mitigate the issue in an affected version, add the following setting in the nginx configuration file. Reference http://mailman.nginx.org/pipermail/nginx-announce/2017/000200.html for more information. _
max_ranges 1;

CPENameOperatorVersion
ibm asperaeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N