Lucene search

K
ibmIBM44E8BBA4464526CE94AC86B89E709341D5B23A8E33CBE227B3CC95857A89CCBF
HistoryDec 08, 2018 - 4:55 a.m.

Security Bulletin: Multiple vulnerabilities with the Nginx web server used in IBM Aspera Shares 1.9.2 and earlier

2018-12-0804:55:34
www.ibm.com
7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Question

Security Bulletin: Multiple vulnerabilities with the Nginx web server used in IBM Aspera Shares 1.9.2 and earlier

Answer

Summary

IBM Aspera Shares Application uses Nginx as its web server. A number of vulnerabilities were discovered with earlier versions of Nginx that can cause denial of service application crashes.

Vulnerability Details

CVEID: CVE-2016-0742 DESCRIPTION: Nginx is vulnerable to a denial of service caused by an invalid pointer dereference. By sending malformed UDP packets a remote attacker could exploit this vulnerability to cause the application to crash.

CVEID: CVE-2016-0746 DESCRIPTION: Nginx is vulnerable to a denial of service caused by a use-after-free when processing CNAME name records. By using specially-crafted CNAME name records a remote attacker could exploit this vulnerability to cause the application to crash.

CVEID: CVE-2016-0747 DESCRIPTION: Nginx is vulnerable to a denial of service caused by an error when processing CNAME name records. By using specially-crafted CNAME name records a remote attacker could exploit this vulnerability to cause the application to crash.

CVEID: CVE-2016-4450 DESCRIPTION: nginx is vulnerable to a denial of service caused by a NULL pointer dereference error in ngx_chain_to_iovec(). By sending a specially-crafted request a remote attacker could exploit this vulnerability to cause the worker process to crash.

Affected Products and Versions

IBM Aspera Shares Application 1.9.2 or earlier

Remediation/Fixes
Upgrade to IBM Aspera Shares Application 1.9.4 or later for Linux or 1.9.6 or later for Windows from the Aspera downloads site.

For unsupported versions of the IBM Aspera Shares Application IBM recommends upgrading to a fixed supported version/release/platform of the product.

Workarounds and Mitigations

None
References

Complete CVSS v3 Guide

On-line Calculator v3

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

30-September 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST) the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{“Business Unit”:{“code”:“BU053”,“label”:“Cloud & Data Platform”},“Product”:{“code”:“SS8NDZ”,“label”:“IBM Aspera”},“Component”:“”,“Platform”:[{“code”:“PF025”,“label”:“Platform Independent”}],“Version”:“All Versions”,“Edition”:“”,“Line of Business”:{“code”:“LOB45”,“label”:“Automation”}}]

CPENameOperatorVersion
ibm asperaeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P