Lucene search

K
ibmIBMDAA1AB493771F23C03A5CF68B32054DD0BF2FFAABB82BF77077C01F8D84DFBED
HistorySep 14, 2018 - 6:45 p.m.

Security Bulletin: Aspera OnDemand is affected by openSSL vulnerabilities (CVE-2017-3738)

2018-09-1418:45:01
www.ibm.com
25

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

Aspera OnDemand has addressed the following openSSL vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-3738 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. An attacker could exploit this vulnerability to obtain information about the private key. Note: In order to exploit this vulnerability, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/136078 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Products Affected Versions
Aspera Faspex On Demand 3.7.4 and earlier
Aspera Shares on Demand 3.7.4 and earlier
Aspera Platform on Demand 3.7.4 and earlier
 

Remediation/Fixes

Product VRMF APAR Remediation / First Fix
Aspera Faspex On Demand 3.8.0 N/A 2017Q4/2018Q1
Aspera Shares on Demand 3.8.0 N/A 2017Q4/2018Q1
Aspera Platform on Demand 3.8.0 N/A 2017Q4/2018Q1
 

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm asperaeq3.7.4

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N