Lucene search

K
ibmIBM4EA0B21CBC1507E92BCBE50A7BEAF54CC9CB28005D7893FBDEBD48FF2E06CF9A
HistoryNov 16, 2021 - 3:38 p.m.

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM InfoSphere Information Server

2021-11-1615:38:01
www.ibm.com
21

0.068 Low

EPSS

Percentile

93.9%

Summary

Multiple vulnerabilities in OpenSSL used by IBM InfoSphere Information Server were addressed.

Vulnerability Details

CVEID:CVE-2021-3712
**DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by an out-of-bounds read when processing ASN.1 strings. By sending specially crafted data, an attacker could exploit this vulnerability to read contents of memory on the system or perform a denial of service attack.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/208073 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L)

CVEID:CVE-2021-3711
**DESCRIPTION:**OpenSSL is vulnerable to a buffer overflow, caused by improper bounds checking by the EVP_PKEY_decrypt() function within implementation of the SM2 decryption. By sending specially crafted SM2 content, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/208072 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
InfoSphere Information Server 11.7

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
InfoSphere Information Server, Information Server on Cloud 11.7 JR64185
--Upgrade to DataDirect ODBC drivers version 7.1.6
--Use Technote to choose which OpenSSL version the drivers will use
--Use Technote to follow additional post installation configuration steps

Workarounds and Mitigations

None

CPENameOperatorVersion
infosphere information servereq11.7