Lucene search

K
ibmIBMEDAC8DC5E578A7DEE998EF39CBD14CA350561D5065216C5E211E944A12CB83F3
HistoryAug 05, 2024 - 8:56 p.m.

Security Bulletin: IBM MaaS360 Cloud Extender VPN Module affected by vulnerabilities (CVE-2024-4603, CVE-2024--2511)

2024-08-0520:56:28
www.ibm.com
10
ibm maas360 vpn module
openssl
vulnerabilities
denial of service
update

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7.3

Confidence

High

Summary

Vulnerability contained within OpenSSL (a 3rd party component) was addressed in the IBM MaaS360 VPN Module.

Vulnerability Details

CVEID:CVE-2024-4603
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by improper input validation by the EVP_PKEY_param_check() or EVP_PKEY_public_check() function. By parsing a specially crafted DSA public key or DSA parameters, a remote attacker could exploit this vulnerability to cause long delays, and results in a denial of service condition.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/290839 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID:CVE-2024-2511
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by improper server configuration validation. By using a specially crafted server configuration, a remote attacker could exploit this vulnerability to cause unbounded memory growth, and results in a denial of service condition.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/287215 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MaaS360 VPN Module 2.89.000 - 3.000.800

Remediation/Fixes

IBM strongly recommends customers update their systems promptly.

  • Apply the IBM MaaS360 VPN module update to version 3.000.850 or greater.

Instructions to upgrade the VPN modules are located on this IBM Documentation page.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmaas360Match3.000.850
VendorProductVersionCPE
ibmmaas3603.000.850cpe:2.3:a:ibm:maas360:3.000.850:*:*:*:*:*:*:*

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

7.3

Confidence

High