Lucene search

K
ibmIBME8A9D3E9EB263B8252AC392A110C5699C152EBE388EA85E79DC45D6A3DA9A738
HistoryApr 20, 2020 - 2:38 p.m.

Security Bulletin: Security vulnerabilities in OpenSSL used by Rational Build Forge (CVE-2017-3737 and CVE-2017-3738)

2020-04-2014:38:51
www.ibm.com
38

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

OpenSSL, used by Rational Build Forge, has security vulnerabilities that allows a remote attacker to exploit the application. Respective security vulnerabilities are discussed in detail in the subsequent sections.

Vulnerability Details

CVEID: CVE-2017-3738**
DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. An attacker could exploit this vulnerability to obtain information about the private key. Note: In order to exploit this vulnerability, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701. **CVSS Base Score:**3.1 **CVSS Temporal Score:**See https://exchange.xforce.ibmcloud.com/vulnerabilities/136078 for the current score. *CVSS Environmental Score:**Undefined **CVSS Vector: **(CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3737**
DESCRIPTION:**An unspecified vulnerability in multiple Oracle products could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and high availability impact. **CVSS Base Score:**5.3 **CVSS Temporal Score:**See https://exchange.xforce.ibmcloud.com/vulnerabilities/136077 for the current score. *CVSS Environmental Score:**Undefined CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

IBM Rational Build Forge from 8.0.0.6.

Remediation/Fixes

You must download the Fix pack specified in the following table and apply it.

Affected Version |

Fix
—|—

Build Forge 8.0.0.6 |

Rational Build Forge 8.0.0.7 Download.

Workarounds and Mitigations

None.

CPENameOperatorVersion
rational build forgeeq8.0.0.6

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N