Lucene search

K
ibmIBM981346B4F2948F216BED89C4CD8BE79AD6F63DE1FBA4E88FB16B5600DC4A27C5
HistoryJul 25, 2023 - 4:25 p.m.

Security Bulletin: Security Vulnerabilities affect IBM Cloud Pak for Data - OpenSSL

2023-07-2516:25:58
www.ibm.com
23

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.9%

Summary

Security Vulnerabilities affect IBM Cloud Pak for Data - OpenSSL

Vulnerability Details

CVEID:CVE-2020-1971
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference. If the GENERAL_NAME_cmp function contain an EDIPARTYNAME, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192748 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
CP4D 2.5
CP4D 3.0.1

Remediation/Fixes

  • Patch:
    <https://www.ibm.com/support/pages/node/6327429&gt;

  • Users of IBM Cloud Pak for Data V2.5 are advised to:
    Apply IBM Cloud Pak for Data V2.5 cpd-2.5.0.0-lite-patch-7

  • Users of IBM Cloud Pak for Data V3.0.1 are advised to:
    Apply IBM Cloud Pak for Data V3.0.1 cpd-3.0.1-lite-patch-7

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm cloud pak for dataeqany

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.9%