Lucene search

K
ibmIBMCEF20F8B2F76F34D20A1332E089A276B62CD83365A66024B5AB7A6CB1887883E
HistoryAug 19, 2022 - 9:04 p.m.

Security Bulletin: IBM MQ Advanced Message Security is vulnerable to an OpenSSL Montgomery squaring function propagation flaw (CVE-2017-3736)

2022-08-1921:04:31
www.ibm.com
10

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

54.4%

Summary

IBM MQ and IBM WebSphere MQ are affected by an OpenSSL vulnerability which could allow a remote attacker to obtain sensitive information. This is caused by a carry propagation flaw in the the x86_64 Montgomery squaring function bn_sqrx8x_internal().

OpenSSL is used by IBM MQ Advanced Message Security on the IBM i platform only.

Vulnerability Details

CVEID: CVE-2017-3736**
DESCRIPTION:** OpenSSL could allow a remote attacker to obtain sensitive information, caused by a carry propagation flaw in the the x86_64 Montgomery squaring function bn_sqrx8x_internal(). An attacker with online access to an unpatched system could exploit this vulnerability to obtain information about the private key.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/134397 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

IBM MQ v8.0

  • Maintenance levels 8.0.0.0 - 8.0.0.8

IBM MQ v9 LTS

  • Maintenance levels 9.0.0.0 - 9.0.0.2

Remediation/Fixes

IBM MQ v8.0

IBM MQ v9 LTS

Affected configurations

Vulners
Node
ibmmqMatch9.0.0.2
OR
ibmmqMatch9.0.0.1
OR
ibmmqMatch9.0
OR
ibmmqMatch8.0.0.8
OR
ibmmqMatch8.0.0.7
OR
ibmmqMatch8.0.0.6
OR
ibmmqMatch8.0.0.5
OR
ibmmqMatch8.0.0.4
OR
ibmmqMatch8.0.0.3
OR
ibmmqMatch8.0.0.2
OR
ibmmqMatch8.0.0.1
OR
ibmmqMatch8.0

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

54.4%