Lucene search

K
ibmIBMB9E2B10C0BBC6D6D49C76D26E9D911BFEC271AC965EEC9DE586AB581B24ECB62
HistoryDec 20, 2019 - 2:47 a.m.

Security Bulletin: Multiple vulnerabilities identified in OpenSSL affect Rational Build Forge (CVE-2019-1547, CVE-2019-1549, CVE-2019-1552, and CVE-2019-1563)

2019-12-2002:47:35
www.ibm.com
11

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

OpenSSL has security vulnerability that allows a remote attacker to exploit the application. Respective security vulnerability details are discussed in the subsequent section.

Vulnerability Details

This section includes the vulnerability details that affects the Rational Build Forge.

CVEID:CVE-2019-1547
DESCRIPTION: OpenSSL could allow a local authenticated attacker to obtain sensitive information, caused by the ability to construct an EC group missing the cofactor using explicit parameters instead of using a named curve. An attacker could exploit this vulnerability to obtain full key recovery during an ECDSA signature operation. CVSS Base Score: 5.5 CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/167020&gt;_ for the current score. CVSS Environmental Score*: Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVE-ID:CVE-2019-1549
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by the failure to include protection in the event of a fork() system call to ensure that the parent and child processes do not share the same RNG state. An attacker could exploit this vulnerability to obtain sensitive information. **CVSS Base Score:**3.7 **CVSS Temporal Score:**See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/167021&gt;_ for the current score. *CVSS Environmental Score: **Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

CVEID: CVE-2019-1552 **DESCRIPTION:**OpenSSL could allow a local attacker to bypass security restrictions, caused by the building of . mingw programs or Windows programs with world writable path defaults. An attacker could exploit this vulnerability to modify default configuration, insert CA certificates, modify (or even replace) existing engine modules. **CVSS Base Score:**2.9 **CVSS Temporal Score:**See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/164498&gt;_ for the current score. *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2019-1563 DESCRIPTION:OpenSSL could allow a remote attacker to obtain sensitive information, caused by a padding oracle attack inPKCS7_dataDecodeandCMS_decrypt_set1_pkey. By sending an overly large number of messages to be decrypted, an attacker could exploit this vulnerability to obtain sensitive information. **CVSS Base Score:**3.7 **CVSS Temporal Score:**See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/167022&gt;_ for the current score. *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Rational Build Forge from 8.0.0.13.

Remediation/Fixes

You must download the Fix pack specified in the following table and apply it.

Affected Supporting Product

|

Remediation/Fix

—|—

IBM Rational Build Forge 8.0.0.13

| Rational Build Forge 8.0.0.14 Download.

Workarounds and Mitigations

None.

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N