Lucene search

K
ibmIBMA78040AE5CC586449162ADC8068F3B4D767037DFE1D376F0562F9B1D726E247B
HistoryJun 15, 2018 - 7:08 a.m.

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Aspera Enterprise Server, IBM Aspera Connect Server, IBM Aspera Point to Point Client, IBM Aspera Desktop Client and IBM Aspera Connect Browser Plugin

2018-06-1507:08:32
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM Aspera Enterprise Server, IBM Aspera Connect Server, IBM Aspera Point to Point Client, IBM Aspera Desktop Client and IBM Aspera Connect Browser Plugin.

The above mentioned products have addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2016-0705 **DESCRIPTION:*OpenSSL is vulnerable to a denial of service, caused by a double-free error when parsing DSA private keys. An attacker could exploit this vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/vulnerabilities/111140&gt;for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2016-0798 **DESCRIPTION:*OpenSSL is vulnerable to a denial of service, caused by a memory leak in SRP servers. An attacker could exploit this vulnerability using a specially crafted username value to cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/vulnerabilities/111141&gt;for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2016-0797 **DESCRIPTION:*OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the BN_hex2bn/BN_dec2bn() function. An attacker could exploit this vulnerability using specially crafted data to cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/vulnerabilities/111142&gt;for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2016-0702 **DESCRIPTION:*OpenSSL could allow a local attacker to obtain sensitive information, caused by a side-channel attack against a system based on the Intel Sandy-Bridge microarchitecture. An attacker could exploit this vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See<https://exchange.xforce.ibmcloud.com/vulnerabilities/111144&gt;for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Aspera Enterprise Server 3.6.0 or earlier
IBM Aspera Connect for Web Access 3.6.0 or earlier
IBM Aspera Desktop Client 3.6.0 or earlier
IBM Aspera Point to Point Client 3.6.0 or earlier
IBM Aspera Connect Browser Plug in 3.6.6 or earlier

Remediation/Fixes

Upgrade to the followings (available from our download site: <http://downloads.asperasoft.com/&gt;)

IBM Aspera Enterprise Server 3.6.1 or later
IBM Aspera Connect for Web Access 3.6.1 or later
IBM Aspera Desktop Client 3.6.1 or later
IBM Aspera Point to Point Client 3.6.1 or later
IBM Aspera Connect Browser Plug in 3.7.0 or later*

*Please note that IBM Aspera Connect Browser Plug ins use of openssl is internal and has very limited exposure to any of the vulnerabilities.

For unsupported versions of IBM Aspera Enterprise Server, IBM Aspera Connect for Web Access, IBM Aspera Desktop Client, IBM Aspera Point to Point Client and IBM Aspera Connect Browser Plug in, IBM recommends upgrading to a fixed, supported version/release/platform of the product.

CPENameOperatorVersion
ibm asperaeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C