Lucene search

K
ibmIBMFDE1BF635D60EE0CA8051E326BCA1EFB7C7E659B969B5B079432E17D2860391E
HistoryAug 03, 2021 - 6:26 p.m.

Security Bulletin: openSSL and Apache Hadoop vulnerability impacting Aspera High-Speed Transfer Server, Aspera High-Speed Transfer Endpoint, Aspera Desktop Client, Aspera On Demand (CVE-2020-1971, CVE-2020-9492)

2021-08-0318:26:44
www.ibm.com
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

77.3%

Summary

The openSSL vulnerability CVE-2020-1971 and Apache Hadoop vulnerability CVE-2020-9492 impacts Aspera High-Speed Transfer Server, Aspera High-Speed Transfer Endpoint, Aspera Desktop Client, Aspera High-Speed Transfer Server On Demand and Aspera High-Speed Transfer Endpoint On Demand 4.1.1 and earlier. The fix is delivered in Aspera High-Speed Transfer Server, Aspera High-Speed Transfer Endpoint, Aspera Desktop Client, Aspera High-Speed Transfer Server On Demand and Aspera High-Speed Transfer Endpoint On Demand 4.2.0.

Vulnerability Details

CVEID:CVE-2020-9492
**DESCRIPTION:**Apache Hadoop could allow a remote authenticated attacker to gain elevated privileges on the system, caused by improper validation of SPNEGO authorization header. By sending a specially-crafted request, an authenticated attacker could exploit this vulnerability to gain elevated privileges to trigger services to send server credentials to a webhdfs path for capturing the service principal.
CVSS Base score: 8.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/195656 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2020-1971
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference. If the GENERAL_NAME_cmp function contain an EDIPARTYNAME, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192748 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Aspera High-Speed Transfer Server 4.1.1 and earlier
IBM Aspera High-Speed Transfer Endpoint 4.1.1 and earlier
IBM Aspera Desktop Client 4.1.1 and earlier
IBM Aspera High-Speed Transfer Server On Demand 4.1.1 and earlier
IBM Aspera High-Speed Transfer Endpoint On Demand 4.1.1 and earlier

Remediation/Fixes

Affected Product(s) Fix in Version(s)
IBM Aspera High-Speed Transfer Server 4.2.0
IBM Aspera High-Speed Transfer Endpoint 4.2.0
IBM Aspera Desktop Client 4.2.0
IBM Aspera High-Speed Transfer Server On Demand 4.2.0
IBM Aspera High-Speed Transfer Endpoint On Demand 4.2.0

Workarounds and Mitigations

None

CPENameOperatorVersion
aspera high-speed synceq3.9.6

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

77.3%