Risk | Critical |
Patch available | YES |
Number of vulnerabilities | 5 |
CVE-ID | CVE-2021-22060 CVE-2022-22950 CVE-2022-0547 CVE-2022-0778 CVE-2022-22965 |
CWE-ID | CWE-20 CWE-185 CWE-287 CWE-835 CWE-94 |
Exploitation vector | Network |
Public exploit |
Public exploit code for vulnerability #4 is available. Vulnerability #5 is being exploited in the wild. |
Vulnerable software |
IBM MaaS360 Cloud Extender Agent Server applications / Other server solutions IBM MaaS360 Mobile Enterprise Gateway Server applications / Other server solutions IBM MaaS360 VPN Module Server applications / Remote access servers, VPN |
Vendor | IBM Corporation |
Security Bulletin
This security bulletin contains information about 5 vulnerabilities.
EUVDB-ID: #VU63976
Risk: Low
CVSSv4.0: 1.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2021-22060
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to modify existing log records.
The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and modify existing log records.
MitigationInstall update from vendor's website.
Vulnerable software versionsIBM MaaS360 Cloud Extender Agent: before 2.106.500.011
IBM MaaS360 VPN Module: before 2.106.500
IBM MaaS360 Mobile Enterprise Gateway: before 2.106.500
CPE2.3https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maas360-cloud-extender-agent-mobile-enterprise-gateway-and-vpn-module-have-multiple-vulnerabilities-cve-2021-22060-cve-2022-22950-cve-2022-0547-cve-2022-0778-cve-2022-2296/
https://www.ibm.com/support/pages/node/6592807
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61760
Risk: Medium
CVSSv4.0: 6.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-22950
CWE-ID:
CWE-185 - Incorrect Regular Expression
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due improper input validation when processing SpEL expressions. A remote attacker can send a specially crafted HTTP request to the affected application and perform a denial of service (DoS) attack.
Install update from vendor's website.
Vulnerable software versionsIBM MaaS360 Cloud Extender Agent: before 2.106.500.011
IBM MaaS360 VPN Module: before 2.106.500
IBM MaaS360 Mobile Enterprise Gateway: before 2.106.500
CPE2.3https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maas360-cloud-extender-agent-mobile-enterprise-gateway-and-vpn-module-have-multiple-vulnerabilities-cve-2021-22060-cve-2022-22950-cve-2022-0547-cve-2022-0778-cve-2022-2296/
https://www.ibm.com/support/pages/node/6592807
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61608
Risk: Medium
CVSSv4.0: 1.7 [CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2022-0547
CWE-ID:
CWE-287 - Improper Authentication
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass authentication process.
The vulnerability exists due to an error when processing authentication requests in external authentication plug-ins when more than one of them makes use of deferred authentication replies. A remote attacker can bypass authentication process and gain unauthorized access to the network with only partially correct credentials.
MitigationInstall update from vendor's website.
Vulnerable software versionsIBM MaaS360 Cloud Extender Agent: before 2.106.500.011
IBM MaaS360 VPN Module: before 2.106.500
IBM MaaS360 Mobile Enterprise Gateway: before 2.106.500
CPE2.3https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maas360-cloud-extender-agent-mobile-enterprise-gateway-and-vpn-module-have-multiple-vulnerabilities-cve-2021-22060-cve-2022-22950-cve-2022-0547-cve-2022-0778-cve-2022-2296/
https://www.ibm.com/support/pages/node/6592807
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU61391
Risk: Medium
CVSSv4.0: 7.7 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/U:Green]
CVE-ID: CVE-2022-0778
CWE-ID:
CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to infinite loop within the BN_mod_sqrt() function when processing an ASN.1 certificate that contains elliptic curve public keys in compressed form or explicit elliptic curve parameters with a base point encoded in compressed form. A remote attacker can supply a specially crafted certificate to the TLS server or client, consume all available system resources and cause denial of service conditions.
MitigationInstall update from vendor's website.
Vulnerable software versionsIBM MaaS360 Cloud Extender Agent: before 2.106.500.011
IBM MaaS360 VPN Module: before 2.106.500
IBM MaaS360 Mobile Enterprise Gateway: before 2.106.500
CPE2.3https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maas360-cloud-extender-agent-mobile-enterprise-gateway-and-vpn-module-have-multiple-vulnerabilities-cve-2021-22060-cve-2022-22950-cve-2022-0547-cve-2022-0778-cve-2022-2296/
https://www.ibm.com/support/pages/node/6592807
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU61756
Risk: Critical
CVSSv4.0: 9.3 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Red]
CVE-ID: CVE-2022-22965
CWE-ID:
CWE-94 - Improper Control of Generation of Code ('Code Injection')
Exploit availability: Yes
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted HTTP request to the affected application and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
Note, the vulnerability is being actively exploited in the wild.
This vulnerability was dubbed "Spring4Shell".
Install update from vendor's website.
Vulnerable software versionsIBM MaaS360 Cloud Extender Agent: before 2.106.500.011
IBM MaaS360 VPN Module: before 2.106.500
IBM MaaS360 Mobile Enterprise Gateway: before 2.106.500
CPE2.3https://www.ibm.com/blogs/psirt/security-bulletin-ibm-maas360-cloud-extender-agent-mobile-enterprise-gateway-and-vpn-module-have-multiple-vulnerabilities-cve-2021-22060-cve-2022-22950-cve-2022-0547-cve-2022-0778-cve-2022-2296/
https://www.ibm.com/support/pages/node/6592807
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
Yes. This vulnerability is being exploited in the wild.