Lucene search

K
ibmIBM9F550AE5CA2B8BF6871B6A27A4044A56FBE76C19408680A6582E97CD9557B24D
HistoryJul 09, 2024 - 7:56 p.m.

Security Bulletin: Vulnerabilities in Node.js and packages affect IBM Voice Gateway

2024-07-0919:56:56
www.ibm.com
9
ibm voice gateway
node.js
vulnerabilities
cve-2024-37890
upgrade
security remedy

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High

Summary

Security Vulnerabilities in node.js package affects IBM Voice Gateway. The vulnerabilities have been addressed.

Vulnerability Details

CVEID:CVE-2024-37890
**DESCRIPTION:**Node.js ws module is vulnerable to a denial of service, caused by a NULL pointer dereference. By sending a specially crafted request with multiple HTTP headers, a remote attacker could exploit this vulnerability to cause the server to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/295049 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
Voice Gateway 1.0.7
Voice Gateway 1.0.6
Voice Gateway 1.0.2.4
Voice Gateway 1.0.4
Voice Gateway 1.0.7.1
Voice Gateway 1.0.2
Voice Gateway 1.0.8
Voice Gateway 1.0.5
Voice Gateway 1.0.3

Remediation/Fixes

IBM strongly suggests upgrading to the following IBM Voice Gateway 1.0.8.x images:

ibmcom/voice-gateway-mr:1.0.8.20
ibmcom/voice-gateway-stt-adapter:1.0.8.12
ibmcom/voice-gateway-tts-adapter:1.0.8.12

The above images can be found at the below links:
<https://hub.docker.com/r/ibmcom/voice-gateway-mr/tags&gt;
<https://hub.docker.com/r/ibmcom/voice-gateway-stt-adapter/tags&gt;
<https://hub.docker.com/r/ibmcom/voice-gateway-tts-adapter/tags&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_voice_gatewayMatchany
VendorProductVersionCPE
ibmibm_voice_gatewayanycpe:2.3:a:ibm:ibm_voice_gateway:any:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7

Confidence

High