Lucene search

K
ibmIBM849B093EFD96B62CCAD6ABEB4A1CAAAF00D3C63A21F1ED8066353073C1C09188
HistoryDec 08, 2022 - 6:03 a.m.

Security Bulletin: IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty vulnerable to GraphQL Java is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw. (CVE-2022-37734)

2022-12-0806:03:54
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.8%

Summary

IBM PowerVM Novalink is vulnerable because IBM WebSphere Application Server Liberty vulnerable to GraphQL Java is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw. By sending a specially-crafted request using Directive overloading, a remote attacker could exploit this vulnerability to cause a denial of service condition.

Vulnerability Details

CVEID:CVE-2022-37734
**DESCRIPTION:**GraphQL Java is vulnerable to a denial of service, caused by an uncontrolled resource consumption flaw. By sending a specially-crafted request using Directive overloading, a remote attacker could exploit this vulnerability to cause a denial of service condition.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/235781 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

[

Affected](<https://public.dhe.ibm.com/systems/virtualization/Novalink/readme/NovaLink_2.0.1_readme.html&gt; “” ) Product(s) Version(s)
PowerVM Novalink 2.0
PowerVM Novalink 2.0.1
PowerVM Novalink 2.0.2
PowerVM Novalink 2.0.2.1
PowerVM Novalink 2.0.3
PowerVM Novalink 2.0.3.1

Remediation/Fixes

IBM strongly recommends addressing the vulnerability now by upgrading based on the table below.

Product Version Remediation
PowerVM Novalink 2.0.0.0

Update to pvm-novalink_2.0.3.1.1-221121

PowerVM Novalink| 2.0.1|

Update to pvm-novalink_2.0.3.1.1-221121

Update to pvm-novalink_2.0.1-220923

PowerVM Novalink| 2.0.2| Update to pvm-novalink_2.0.3.1.1-221121
PowerVM Novalink| 2.0.2.1| Update to pvm-novalink_2.0.3.1.1-221121
PowerVM Novalink| 2.0.3| Update to pvm-novalink_2.0.3.1.1-221121
PowerVM Novalink| 2.0.3.1| Update to pvm-novalink_2.0.3.1.1-221121

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

53.8%

Related for 849B093EFD96B62CCAD6ABEB4A1CAAAF00D3C63A21F1ED8066353073C1C09188