Lucene search

K
ibmIBM9CFE387228EDF2444E256198F05B5F01FFC949159C2A45DBC145447CA2120FC2
HistoryJul 24, 2020 - 10:49 p.m.

Security Bulletin: IBM Sterling Connect:Express for UNIX is affected by the following OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470

2020-07-2422:49:37
www.ibm.com
12

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on 5 June 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID:CVE-2014-0224

**DESCRIPTION:**OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93586 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:CVE-2014-0198

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the do_ssl3_write() function. If SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93000 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2010-5298

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a race condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is enabled, an attacker could exploit this vulnerability using an SSL connection in a multithreaded environment to inject data into an SSL stream and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/92632 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID:CVE-2014-3470

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH cipher suites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93589 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Sterling Connect:Express for UNIX 1.4.6

  • All versions prior to 1.4.6.1 iFix 146-108

IBM Sterling Connect:Express for UNIX 1.5.0.9

  • All versions prior to 1.5.0.9 iFix 150-906

IBM Sterling Connect:Express for UNIX 1.5.0.11

  • All versions prior to 1.5.0.11 iFix 150-1105

Remediation/Fixes

The recommended solution is to apply the fix as soon as practical. Please see below for information about the available fixes.

VRMF APAR Remediation/First Fix
1.4.6 TBD Please contact your local IBM Remote Technical Support Center to request Connect:Express 1.4.6.1 iFix 146-108.
1.5.0.9 TBD Apply 1.5.0.9 iFix 150-906, available on Fix Central.
1.5.0.11 TBD Apply 1.5.0.11 iFix 150-1105, available on Fix Central.

Workarounds and Mitigations

None known

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N