Lucene search

K
ibmIBMCC1A4751363BAF070355299EF4837A7E17D105E504AC93B43A4CACBE41426035
HistoryMar 03, 2021 - 3:59 p.m.

Security Bulletin: IBM MQ Appliance is affected by an OpenSSL vulnerability (CVE-2020-1971)

2021-03-0315:59:54
www.ibm.com
29

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

IBM MQ Appliance has resolved an OpenSSL vulnerability.

Vulnerability Details

CVEID:CVE-2020-1971
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference. If the GENERAL_NAME_cmp function contain an EDIPARTYNAME, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/192748 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MQ Appliance 9.1 LTS
IBM MQ Appliance 9.1 CD
IBM MQ Appliance 9.2 LTS
IBM MQ Appliance 9.2 CD

Remediation/Fixes

This vulnerability is addressed by APAR IT35457.

IBM MQ Appliance 9.1 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.1 CD

Upgrade to IBM MQ CD 9.2.1 by applying the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 LTS

Apply the interim fix for APAR IT35457, or later maintenance.

IBM MQ Appliance 9.2 CD

Apply the interim fix for APAR IT35457, or later maintenance.

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P