#VU72081 Deserialization of Untrusted Data in IBM Aspera Faspex for Linux and IBM Aspera Faspex for Windows


Published: 2023-02-09 | Updated: 2023-03-10

Vulnerability identifier: #VU72081

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-47986

CWE-ID: CWE-502

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
IBM Aspera Faspex for Linux
Web applications / Other software
IBM Aspera Faspex for Windows
Web applications / Other software

Vendor: IBM Corporation

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized YAML data. A remote attacker can send a specially crafted request to an obsolete API endpoint and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

IBM Aspera Faspex for Linux: 4.4.1 - 4.4.2 PL1

IBM Aspera Faspex for Windows: 4.4.1 - 4.4.2 PL1


External links
http://www.ibm.com/support/pages/node/6952319
http://blog.assetnote.io/2023/02/02/pre-auth-rce-aspera-faspex/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability