Lucene search

K
ibmIBM1943EE4A2FC01AE8110B277F67FBB5B53651E812990FF383F2F98C2CB99A7DE3
HistoryApr 27, 2022 - 10:23 a.m.

Security Bulletin: IBM InfoSphere Master Data Management Standard and Advanced Editions are affected by vulnerabilities in OpenSSL (CVE-2019-1559)

2022-04-2710:23:01
www.ibm.com
25

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%

Summary

Security vulnerabilities have been discovered in OpenSSL.

Vulnerability Details

CVE-ID: CVE-2019-1559
Description: OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to immediately close the TCP connection after the hosts encounter a zero-length record with valid padding. An attacker could exploit this vulnerability using a 0-byte record padding-oracle attack to decrypt traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/157514&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Affected Products and Versions

These vulnerabilities are known to affect the following offerings:

IBM InfoSphere Master Data Management V11.0
IBM InfoSphere Master Data Management V11.3
IBM InfoSphere Master Data Management V11.4
IBM InfoSphere Master Data Management V11.5
IBM InfoSphere Master Data Management V11.6

Remediation/Fixes

Product**** VRMF APAR Remediation/First Fix
IBM InfoSphere Master Data Management Standard/Advanced Edition

11.0

| None | 11.0.0.7-MDM-SAE-FP07IF003_ _
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.3

| None | 11.3.0.7-MDM-SE-AE-FP07IF003
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.4

| None | 11.4.0.8-MDM-SE-AE-FP08IF005
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.5

| None | 11.5.0.7-MDM-SAE-FP07IF002
IBM InfoSphere Master Data Management Standard/Advanced Edition |

11.6

| None | 11.6.0.10-MDM-SAE

Workarounds and Mitigations

None known

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.008 Low

EPSS

Percentile

81.5%