Lucene search

K
ibmIBMFD98647DA723C33CDEC38C52B57AE83B49EBDE217212120E05428E998223B712
HistoryMay 20, 2020 - 2:06 a.m.

Security Bulletin: IBM Aspera On Demand products are affected by OpenSSL Vulnerability (CVE-2018-0739)

2020-05-2002:06:00
www.ibm.com
34

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

IBM Aspera On Demand products have addressed the following OpenSSL vulnerability.

Vulnerability Details

CVEID:CVE-2018-0739
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service. By sending specially crafted ASN.1 data with a recursive definition, a remote attacker could exploit this vulnerability to consume excessive stack memory.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/140847 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
Aspera Faspex on Demand 3.7.4
Aspera Shares on Demand 3.7.4
Aspera Server on Demand 3.7.4
Aspera Platform On Demand 3.7.4

Remediation/Fixes

Affected Product(s) Version(s)
Aspera Faspex on Demand 3.9.6
Aspera Shares on Demand 3.9.6
Aspera Server on Demand 3.9.6
Aspera Platform On Demand 3.9.6

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm asperaeq3.9.6

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P