Lucene search

K
ibmIBM23EB5F0F9859D6072747AD4F4C78D326CDFD533CC86CBF1BC56711D6C8940E9D
HistoryOct 06, 2023 - 7:46 a.m.

Security Bulletin: IBM Spectrum Control is vulnerable to multiple weaknesses related OpenSSL

2023-10-0607:46:29
www.ibm.com
12
ibm spectrum control
openssl
denial of service
vulnerability
cve-2023-2650
cve-2023-0464
fix
5.4.10.2

0.003 Low

EPSS

Percentile

65.3%

Summary

Vulnerability in OpenSSL such as denial of service, may affect IBM Spectrum Control.

Vulnerability Details

CVEID:CVE-2023-2650
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw when using OBJ_obj2txt() directly, or use any of the OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message size limit. By sending a specially crafted request, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/256611 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2023-0464
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by an error related to the verification of X.509 certificate chains that include policy constraints. By creating a specially crafted certificate chain that triggers exponential use of computational resources, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/250736 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Control 5.4

Remediation/Fixes

Release ** Link to Fix**
IBM Spectrum Control v5.4.10.2 <https://www.ibm.com/support/pages/latest-downloads-ibm-spectrum-control&gt;

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm spectrum controleq5.4