cve/2022/CVE-2022-47986.md

30 lines
1.5 KiB
Markdown
Raw Normal View History

2024-05-25 21:48:12 +02:00
### [CVE-2022-47986](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-47986)
![](https://img.shields.io/static/v1?label=Product&message=Aspera%20Faspex&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=%3D%204.4.2%20Patch%20Level%201%20and%20earlier%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-502%20Deserialization%20of%20Untrusted%20Data&color=brighgreen)
### Description
IBM Aspera Faspex 4.4.2 Patch Level 1 and earlier could allow a remote attacker to execute arbitrary code on the system, caused by a YAML deserialization flaw. By sending a specially crafted obsolete API call, an attacker could exploit this vulnerability to execute arbitrary code on the system. The obsolete API call was removed in Faspex 4.4.2 PL2. IBM X-Force ID: 243512.
### POC
#### Reference
- http://packetstormsecurity.com/files/171772/IBM-Aspera-Faspex-4.4.1-YAML-Deserialization.html
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/LubyRuffy/gofofa
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/dhina016/CVE-2022-47986
- https://github.com/k0mi-tg/CVE-POC
- https://github.com/manas3c/CVE-POC
- https://github.com/mauricelambert/CVE-2022-47986
- https://github.com/nomi-sec/PoC-in-GitHub
- https://github.com/ohnonoyesyes/CVE-2022-47986
- https://github.com/whoforget/CVE-POC
- https://github.com/youwizard/CVE-POC