Lucene search

K
ibmIBMA2B46117E508F40FE333DBEA962A3B5224FBB63AA3AA2F73C01BB59B016A3261
HistoryMay 16, 2022 - 11:32 a.m.

Security Bulletin: OpenSSL (Publicly disclosed vulnerability)

2022-05-1611:32:32
www.ibm.com
31
ibm mobilefirst foundation
openssl
publicly disclosed vulnerability
version 8.0.0.0
ios native sdk
android native sdk
cordova sdk

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

78.8%

Summary

IBM MobileFirst Platform Foundation has addressed the following vulnerability by updating the version of OpenSSL.

Vulnerability Details

CVEID:CVE-2021-4160
**DESCRIPTION:**OpenSSL could provide weaker than expected security, caused by a carry propagation flaw in the MIPS32 and MIPS64 squaring procedure. An attacker could exploit this vulnerability to launch further attacks on the system
CVSS Base score: 6.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218394 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MobileFirst Foundation 8.0.0.0

Remediation/Fixes

Published artifacts with the fix

iOS Native SDK - 8.0.2022050611

Android Native SDK - 8.0.2022042909
Cordova SDK - 8.0.2022050908

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmmobilefirst_platform_foundationMatch8.0.0.0
VendorProductVersionCPE
ibmmobilefirst_platform_foundation8.0.0.0cpe:2.3:a:ibm:mobilefirst_platform_foundation:8.0.0.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.006

Percentile

78.8%