IBM Support

Security Bulletin: Vulnerabilities in OpenSSL affect IBM MessageSight (CVE-2015-1789, CVE-2015-1790, CVE-2015-1791, CVE-2015-1792)

Security Bulletin


Summary

OpenSSL vulnerabilities were disclosed on June 11, 2015 by the OpenSSL Project. OpenSSL is used by IBM MessageSight. IBM MessageSight has addressed the applicable CVEs.

Vulnerability Details

CVEID: CVE-2015-1789
DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an out-of-bounds read in X509_cmp_time. An attacker could exploit this vulnerability using a specially crafted certificate or CRL to trigger a segmentation fault.

CVSS Base Score: 5


CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103779 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1790


DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the improper handling of missing inner EncryptedContent by the PKCS#7 parsing code. An attacker could exploit this vulnerability using specially crafted ASN.1-encoded PKCS#7 blobs with missing content to trigger a NULL pointer dereference.

CVSS Base Score: 5


CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103780 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1791


DESCRIPTION: A double-free memory error in OpenSSL in the ssl3_get_new_session_ticket() function has an unknown impact. By returning a specially crafted NewSessionTicket message, an attacker could cause the client to reuse a previous ticket resulting in a race condition.

CVSS Base Score: 5


CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103609 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-1792


DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error when verifying a signedData message. An attacker could exploit this vulnerability using an unknown hash function OID to cause the application to enter into an infinite loop.

CVSS Base Score: 5


CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/103781 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM MessageSight 1.2.0.1 and earlier

Remediation/Fixes

Product


VRMF

APAR

Remediation/First Fix

IBM MessageSight

1.2

IT09765
1.2.0.1-IBM-IMA-Physical-IFIT09765
1.2.0.1-IBM-IMA-VirtualEdition-IFIT09765
1.2.0.1-IBM-IMA-SoftLayerVirtual-IFIT09765
1.2.0.1-IBM-IMA-BareMetal-IFIT09765

IBM MessageSight

1.1

IT09765
1.1.0.1-IBM-IMA-IFIT09765

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

31 July 2015: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSCGGQ","label":"IBM MessageSight"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"1.1;1.2","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21961633