Lucene search

K
ibmIBM6725498E60BAE87422EAF3456CE0CDB09BA37F2486FF5387F29D50C5D6450CFE
HistoryDec 09, 2020 - 11:41 a.m.

Security Bulletin: vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprise

2020-12-0911:41:24
www.ibm.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Vulnerabilities in OpenSSL affect IBM Integration Bus and IBM App Connect Enterprise . The DataDirect ODBC Drivers used by IBM App Connect Enterprise and IBM Integration Bus have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2018-0732
**DESCRIPTION:**During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/144658 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM App Connect V11.0.0.0 - V11.0.0.4

IBM Integration Bus V10.0.0.0 -V10.0.0.16

IBM Integration Bus V9.0.0.0 - V9.0.0.11

Remediation/Fixes

Remediation/Fixes

Product

|

VRMF

| APAR |

Remediation / Fix

—|—|—|—
IBM App Connect | V11.0.0.0-V11.0.0.4 | IT29374 |

The APAR is available in fix pack 11.0.0.5

IBM App Connect Enterprise Version V11-Fix Pack 11.0.0.5

IBM Integration Bus | V10.0.0.0 - V10.0.0.16 | IT29374 |

The APAR is available in fix pack 10.0.0.17

IBM Integration Bus V10.0 - Fix Pack 10.0.0.17

IBM Integration Bus | V9.0.0.0 - V9.0.0.11 | IT29374 |

Contact IBM support to request for Fix APAR

IBM Integration Bus V9_ is no longer in full support; IBM recommends upgrading to a fixed, supported version/release/platform of the product. _
If you are a customer with extended support and require a fix, contact IBM support.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm integration buseq10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P