Lucene search

K
ibmIBM089397650995A330B3A7FEDEEF498875D16902F68BCA9C95D6E4F2B81F8415F0
HistoryAug 09, 2018 - 4:20 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM® SDK for Node.js™ in IBM Bluemix (CVE-2015-1793)

2018-08-0904:20:36
www.ibm.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.141 Low

EPSS

Percentile

95.7%

Summary

OpenSSL alternate chains certificate forgery vulnerability (CVE-2015-1793) disclosed by the OpenSSL Project on July 9 2015. IBM SDK for Node.js in IBM Bluemix has addressed this CVE.

Vulnerability Details

CVEID: CVE-2015-1793**
DESCRIPTION:** OpenSSL could allow a remote attacker to bypass security restrictions, caused by an implementation error of the alternative certificate chain logic. An attacker could exploit this vulnerability to bypass the CA flag and other specific checks on untrusted certificates and issue an invalid certificate.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/104500&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

This vulnerability affects all versions up to and including IBM SDK for Node.js v1.1.0.15, v1.2.0.3 and v1.2.0.4. It also affects open-source version v0.10.38 and v0.12.4 of the Node.js runtime in IBM Bluemix. The issue has been resolved in IBM SDK for Node.js v1.1.0.16 and v1.2.0.5.

To check which version of the Node.js runtime your Bluemix application is using, navigate to the “Files and Logs” for your application through the Bluemix UI. In the “logs” directory, check the “staging_task.log”. You can also find this file through the command-line Cloud Foundry client by running “cf files <appname> logs/staging_task.log”.

Look for the following lines:

-----> IBM SDK for Node.js Buildpack _______

If the open-source version is not v0.10.40 or v0.12.7, or the buildpack verison is not v2.3-xxxxxxxx-xxxx, your application may be vulnerable.

Remediation/Fixes

To upgrade to the latest version of the Node.js runtime, please specify the latest Node.js runtime in your package.json file for your application:

“engines”: {
“node”: “>=0.10.40”
},
or
“engines”: {
“node”: “>=0.12.7”
},

You will then need to restage (or re-push) your application.

CPENameOperatorVersion
ibm sdk for node.js for cloudeqany

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.141 Low

EPSS

Percentile

95.7%