Lucene search

K
ibmIBM185CA7A92837C359609A198BF638BED42D46EC58A2CC11C01C5142B98CF7B593
HistorySep 14, 2018 - 6:45 p.m.

Security Bulletin: Aspera OnDemand is affected by an openSSL vulnerability (CVE-2017-3736)

2018-09-1418:45:01
www.ibm.com
37

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

Summary

Aspera OnDemand has addressed the following openSSL vulnerability.

Vulnerability Details

CVEID: CVE-2017-3736 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a carry propagation flaw in the x86_64 Montgomery squaring function bn_sqrx8x_internal(). An attacker with online access to an unpatched system could exploit this vulnerability to obtain information about the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Products Affected Versions
Aspera Faspex On Demand 3.7.4 and earlier
Aspera Shares on Demand 3.7.4 and earlier
Aspera Server on Demand 3.7.4 and earlier
Aspera Platform on Demand 3.7.4 and earlier
 

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
Aspera Faspex On Demand 3.8.0 N/A 2017Q4/2018Q1
Aspera Shares on Demand 3.8.0 N/A 2017Q4/2018Q1
Aspera Server on Demand 3.8.0 N/A 2017Q4/2018Q1
Aspera Platform on Demand 3.8.0 N/A 2017Q4/2018Q1
 

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm asperaeq3.7.4

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N