Lucene search

K
ibmIBMB28FD4A25B43EFD2C7450FB640D5515FCCE6BF18AB77452E913D7313263F803B
HistoryMay 04, 2020 - 3:58 p.m.

Security Bulletin: OpenSSL vulnerability affects IBM® SDK for Node.js™ in IBM Cloud

2020-05-0415:58:32
www.ibm.com
9

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli.

Vulnerability Details

CVEID:CVE-2019-1551
**DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. By performing a man-in-the-middle attack, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

All supported versions (10.x, and 12.x) of Node.js are vulnerable.

Through the command-line Cloud Foundry client run the following command:

cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “Installing node”
-----> Installing node 10.19.0

Alternatively, through the command-line Cloud Foundry client run the following command:

$ cf ssh <appname> -c “cat app/logs/staging_task.log” | grep “IBM SDK for Node.js”
-----> IBM SDK for Node.js Buildpack v4.2-20200227-1649

If the Buildpack version is not at least v4.2.1 your application may be vulnerable.

Remediation/Fixes

The fixes for these vulnerabilities are included in Node.js v10.20.1 and subsequent releases.
The fixes for these vulnerabilities are included in Node.js v12.16.2 and subsequent releases.

To upgrade to the latest version of the Node.js runtime, please specify the latest Node.js runtime in your package.json file for your application:

"engines": { 
"node": "10.*" 
}, 
or 
"engines": { 
"node": "12.*" 
}, 

You will then need to restage (or re-push) your application using the IBM SDK for Node.js Buildpack v4.2.1.

Workarounds and Mitigations

None

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N