Lucene search

K
ibmIBMEFC1B556A22098087C19B5342F262C1D63356C91A618DD58A453DF339E10D8AD
HistoryJun 29, 2021 - 2:41 p.m.

Security Bulletin: OpenSSL publicly disclosed vulnerability affects IBM MobileFirst Platform Foundation.

2021-06-2914:41:13
www.ibm.com
49

0.005 Low

EPSS

Percentile

76.4%

Summary

IBM MobileFirst Platform Foundation has addressed the following vulnerabilities by updating the version of OpenSSL

Vulnerability Details

CVEID:CVE-2021-3449
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in signature_algorithms processing. By sending a specially crafted renegotiation ClientHello message from a client, a remote attacker could exploit this vulnerability to cause the TLS server to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2021-3450
**DESCRIPTION:**OpenSSL could allow a remote attacker to bypass security restrictions, caused by a a missing check in the validation logic of X.509 certificate chains by the X509_V_FLAG_X509_STRICT flag. By using any valid certificate or certificate chain to sign a specially crafted certificate, an attacker could bypass the check that non-CA certificates must not be able to issue other certificates and override the default purpose.
CVSS Base score: 7.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/198754 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM MobileFirst Foundation 8.0.0.0

Remediation/Fixes

Published artifacts with the fix

iOS Native SDK - 8.0.2021062406

Android Native SDK - 8.0.2021062313
Cordova SDK - 8.0.2021062408

Workarounds and Mitigations

None