CVE-2022-22488

IBM OpenBMC OP910 and OP940 could allow a privileged user to cause a denial of service by uploading or deleting too many CA certificates in a short period of time. IBM X-Force ID: 2226337.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:ibm:power_system_ac922_\(8335-gtg\)_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:ibm:power_system_ac922_\(8335-gtg\):-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:ibm:power_system_ac922_\(8335-gth\):-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:power_system_ac922_\(8335-gth\)_firmware:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:h:ibm:power_system_ac922_\(8335-gtx\):-:*:*:*:*:*:*:*
cpe:2.3:o:ibm:power_system_ac922_\(8335-gtx\)_firmware:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:43

Type Values Removed Values Added
Summary IBM OpenBMC OP910 and OP940 could allow a privileged user to cause a denial of service by uploading or deleting too many CA certificates in a short period of time. IBM X-Force ID: 2226337. IBM OpenBMC OP910 and OP940 could allow a privileged user to cause a denial of service by uploading or deleting too many CA certificates in a short period of time. IBM X-Force ID: 2226337.

Information

Published : 2022-12-12 13:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-22488

Mitre link : CVE-2022-22488

CVE.ORG link : CVE-2022-22488


JSON object : View

Products Affected

ibm

  • power_system_ac922_\(8335-gth\)_firmware
  • power_system_ac922_\(8335-gtg\)
  • power_system_ac922_\(8335-gtx\)
  • power_system_ac922_\(8335-gtg\)_firmware
  • power_system_ac922_\(8335-gtx\)_firmware
  • power_system_ac922_\(8335-gth\)
CWE
CWE-770

Allocation of Resources Without Limits or Throttling