Lucene search

K
ibmIBMC358E831083234AD4C82E9F758081F8B928A481B7AA4207F44EB7556D9B1BD9A
HistoryDec 23, 2019 - 3:04 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect WebSphere Message Broker

2019-12-2303:04:50
www.ibm.com
23

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Vulnerabilities in OpenSSL affect WebSphere Message Broker

Vulnerability Details

CVEID:CVE-2018-0732
**DESCRIPTION:**During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/144658 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

WebSphere Message Broker V8

Remediation/Fixes

Product VRMF APAR Remediation/Fixes
WebSphere Message Broker V8.0.0.0 - V8.0.0.9 IT29374 Contact IBM support to request for Fix APAR
_Websphere Message Broker V8 is no longer in full support;IBM recommends upgrading to a fixed, supported version/release/platform of the product. _

If you are a customer with extended support and require a fix, contact IBM support

Workarounds and Mitigations

None

CPENameOperatorVersion
websphere message brokereq8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P