Lucene search

K
ibmIBMBA278BB051BA4E8F8DBE027248C01D0DD4F06848EEFDC5D7EECF0C4BEEB8B04B
HistoryMay 24, 2022 - 10:44 p.m.

Security Bulletin: IBM Aspera Faspex is vulnerable to exposing data improperly (CVE-2022-22497)

2022-05-2422:44:21
www.ibm.com
47
ibm aspera faspex
vulnerability
exposing data
cve-2022-22497
update recommended
security bulletin

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.3%

Summary

IBM Aspera Faspex v5.0.0 or prior releases may be vulnerable to exposing data improperly (CVE-2022-22497) due to an incorrectly computed security token.

Vulnerability Details

CVEID:CVE-2022-22497
**DESCRIPTION:**IBM Aspera Faspex could allow unauthorized access due to an incorrectly computed security token.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/226951 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Product (s) Affected VRM
IBM Aspera Faspex

5.0.0

IBM Aspera Faspex|

4.4.1

Remediation/Fixes

Update to the latest version is highly recommended.

Product (s) Fixing VRM Platform Link to Fix
IBM Aspera Faspex

5.0.1

| Linux| click here
IBM Aspera Faspex|

4.4.1 PL 12

| Linux| click here
IBM Aspera Faspex|

4.4.1 PL 12

| Windows| click here

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmaspera_high-speed_transfer_endpointMatch4.0.0
VendorProductVersionCPE
ibmaspera_high-speed_transfer_endpoint4.0.0cpe:2.3:a:ibm:aspera_high-speed_transfer_endpoint:4.0.0:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

43.3%

Related for BA278BB051BA4E8F8DBE027248C01D0DD4F06848EEFDC5D7EECF0C4BEEB8B04B