Lucene search

K
ibmIBM65EC64A753CE4A7F6C9FBB3047D29A2833F1E56F4AB452D779D8436BA19B01F0
HistoryJun 30, 2021 - 10:50 a.m.

Security Bulletin: IBM MQ Appliance is affected by an OpenSSL vulnerability (CVE-2021-3449)

2021-06-3010:50:14
www.ibm.com
9

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

64.6%

Summary

IBM MQ Appliance has resolved an OpenSSL vulnerability.

Vulnerability Details

CVEID:CVE-2021-3449
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in signature_algorithms processing. By sending a specially crafted renegotiation ClientHello message from a client, a remote attacker could exploit this vulnerability to cause the TLS server to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.2 CD
IBM MQ Appliance 9.2 LTS

Remediation/Fixes

This vulnerability is addressed under APAR IT37117.

IBM MQ Appliance version 9.2 LTS

Apply 9.2.0.2 interim fix firmware for APAR IT37117, or later firmware.

IBM MQ Appliance version 9.2 CD

Apply 9.2.2 interim fix firmware for APAR IT37117, or later firmware.

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.003 Low

EPSS

Percentile

64.6%

Related for 65EC64A753CE4A7F6C9FBB3047D29A2833F1E56F4AB452D779D8436BA19B01F0