Lucene search

K
ibmIBME3ED6372925BCAC993AA655D3323B4FAF6379B6E95CFFD74950603130CB1A17D
HistoryJul 27, 2020 - 8:13 a.m.

Security Bulletin: Novalink is impacted by Man in the middle vulnerability in WebSphere Application Server Liberty (CVE-2014-3603)

2020-07-2708:13:27
www.ibm.com
6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

Novalink uses WebSphere Application Server Liberty. There is a man in the middle vulnerability in WebSphere Application Server Liberty. This vulnerability has been addressed.

Vulnerability Details

CVEID:CVE-2014-3603
**DESCRIPTION:**Shibboleth Identity Provider (IdP) and OpenSAML Java could allow a remote attacker to conduct spoofing attacks, caused by the failure to verify that the server hostname matches a domain name in the subject’s Common Name (CN) or subjectAltName field of the X.509 certificate. A man-in-the-middle attacker could exploit this vulnerability using an arbitrary valid certificate.to spoof SSL servers.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/164271 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
NovaLink 1.0.0.13
NovaLink 1.0.0.15

Remediation/Fixes

The recommended solution is to upgrade to Novalink version 1.0.0.16

Workarounds and Mitigations

None

CPENameOperatorVersion
powervm novalinkeq1.0.0.16

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Related for E3ED6372925BCAC993AA655D3323B4FAF6379B6E95CFFD74950603130CB1A17D