Lucene search

K
ibmIBM7B753C368ACA27C22C23CCCF0ADAC34B8D0ABE013F91E91F77FAA106033ADC8E
HistoryJan 21, 2019 - 3:55 p.m.

Security Bulletin: OpenSSL vunerability

2019-01-2115:55:02
www.ibm.com
22

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM MessageSight has addressed the following vulnerability. OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.

Vulnerability Details

CVEID: CVE-2018-0734
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See [ https://exchange.xforce.ibmcloud.com/vulnerabilities/152085](< https://exchange.xforce.ibmcloud.com/vulnerabilities/152085&gt;) for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM MessageSight Affected Versions
IBM MessageSight 2.0.0.0 - 2.0.0.2

Remediation/Fixes

Pricipal Product/Version Affected Supporting Product/Versions Affected Supporting Product Security Bulletin
MessageSight 2.0.0.0 - 2.0.0.2

OpenSSL 1.1.1 (fixed in 1.1.1a)

OpenSSL 1.1.0-1.1.0i (fixed in 1.1.0j)

OpenSSL 1.0.2-1.0.2p fixed in 1.0.2q

| [

OpenSSL Security Advisory

](<https://www.openssl.org/news/secadv/20181030.txt&gt;)

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm messagesighteq2.0

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N