Lucene search

K
ibmIBM759D31B6D71D91293B63A88E98BFB9D2F2ACCD779183B865BC9E8E78B8B48424
HistoryFeb 28, 2020 - 1:17 a.m.

Security Bulletin: Aspera Web Shares application is affected by NGINX Vulnerabilities (CVE-2019-12208, CVE-2019-12207)

2020-02-2801:17:04
www.ibm.com
5

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM Aspera Shares has addressed the following NGINX vulnerabilities.

Vulnerability Details

CVEID:CVE-2019-12208
**DESCRIPTION:**NGINX njs is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the njs_function_native_call function in njs/njs_function.c. By sending overly long data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/161282 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2019-12207
**DESCRIPTION:**NGINX njs is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the nxt_utf8_encode function in nxt/nxt_utf8.c. By sending overly long data, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/161281 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Aspera Shares 1.9.12

Remediation/Fixes

Affected Product(s) Version(s)
IBM Aspera Shares 1.9.14

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm aspera consoleeq1.9.14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Related for 759D31B6D71D91293B63A88E98BFB9D2F2ACCD779183B865BC9E8E78B8B48424