CVE-2022-22336

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
IBM Sterling External Authentication Server and IBM Sterling Secure Proxy 6.0.3.0, 6.0.2.0, and 3.4.3.2 could allow a remote user to consume resources causing a denial of service due to a resource leak. IBM X-Force ID: 219395.
Overview
  • CVE ID
  • CVE-2022-22336
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-02-23T20:15:09
  • Last Modified Date
  • 2022-03-02T00:44:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:sterling_external_authentication_server:3.4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_external_authentication_server:6.0.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_secure_proxy:3.4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_secure_proxy:6.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:sterling_secure_proxy:6.0.3.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://exchange.xforce.ibmcloud.com/vulnerabilities/219395 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6558796 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:47:40 Added to TrackCVE
2022-12-06 10:34:05 2022-02-23T20:15Z 2022-02-23T20:15:09 CVE Published Date updated
2022-12-06 10:34:05 2022-03-02T00:44:46 CVE Modified Date updated
2022-12-06 10:34:05 Analyzed Vulnerability Status updated