IBM Support

Security Bulletin: Multiple Vulnerabilities in OpenSSL affect IBM® SDK for Node.js™ in IBM Bluemix

Security Bulletin


Summary

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM SDK for Node.js. IBM SDK for Node.js has addressed the applicable CVEs including the "DROWN: Decrypting RSA with Obsolete and Weakened eNcryption" vulnerability.

Vulnerability Details

CVEID: CVE-2016-0800
DESCRIPTION:
 OpenSSL could allow a remote attacker to bypass security restrictions. By using a server that supports SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle, an attacker could exploit this vulnerability to decrypt TLS sessions between clients and non-vulnerable servers. This vulnerability is also known as the DROWN attack.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111139 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2016-0705
DESCRIPTION:
 OpenSSL is vulnerable to a denial of service, caused by a double-free error when parsing DSA private keys. An attacker could exploit this vulnerability to corrupt memory and cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111140 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0797
DESCRIPTION:
 OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the BN_hex2bn/BN_dec2bn() function. An attacker could exploit this vulnerability using specially crafted data to cause a denial of service.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111142 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-0702
DESCRIPTION:
 OpenSSL could allow a local attacker to obtain sensitive information, caused by a side-channel attack against a system based on the Intel Sandy-Bridge microarchitecture. An attacker could exploit this vulnerability to recover RSA keys.
CVSS Base Score: 2.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111144 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2016-0703
DESCRIPTION:
 OpenSSL could allow a remote attacker to bypass security restrictions, caused by the failure to enforce that a clear-key-length value is 0 for non-export ciphers by the SSLv2 's2_srvr.c code. When clear-key bytes displace encrypted-key bytes, an attacker could exploit this vulnerability to conduct a divide-and-conquer key recovery attack.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111145 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)

CVEID: CVE-2016-0704
DESCRIPTION:
 OpenSSL could allow a remote attacker to bypass security restrictions. The s2_srvr.c code overwrites the wrong bytes in the master-key when applying Bleichenbacher protection for export cipher suites. An attacker could exploit this vulnerability using a Bleichenbacher oracle to decrypt sessions.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111146 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)

Affected Products and Versions

These vulnerabilities affect IBM SDK for Node.js v1.1.0.19 and earlier releases.
These vulnerabilities affect IBM SDK for Node.js v1.2.0.9 and earlier releases.
A subset of these vulnerabilities affect IBM SDK for Node.js v4.3.1.0 and earlier releases. See Remediation/Fixes section for details.

These vulnerabilities affect all versions up to and including IBM SDK for Node.js v1.1.0.19 and v1.2.0.9 corresponding to open-source version v0.10.42 and v0.12.10 respectively. A subset of these vulnerabilities affect IBM SDK for Node.js v4.3.1.0 and earlier releases.
It also affects the same open source versions of the Node.js runtime in IBM Bluemix. These issues have been resolved in IBM SDK for Node.js v1.1.0.20, v1.2.0.10 and v4.3.2.0.

To check which version of the Node.js runtime runtime your Bluemix application is using, navigate to the "Files" menu item for your application through the Bluemix UI. In the "logs" directory, check the "staging_task.log".

You can also find this file through the command-line Cloud Foundry client by running the following command:

cf files <appname> logs/staging_task.log

Look for the following lines:

-----> IBM SDK for Node.js Buildpack _______

If the Node.js engine version is not v0.10.43, v0.12.11 or v4.3.2, your application may be vulnerable.

Remediation/Fixes

CVE ID

Fixed IBM SDK for Node.js releases
1.1.x
1.2.x
4.x
CVE-2016-0800 *
1.1.0.20 *
1.2.0.10 *
N/A
CVE-2016-0705
1.1.0.20
1.2.0.10
4.3.2.0
CVE-2016-0797
1.1.0.20
1.2.0.10
4.3.2.0
CVE-2016-0702
1.1.0.20
1.2.0.10
4.3.2.0
CVE-2016-0703 *
1.1.0.20 *
1.2.0.10 *
N/A
CVE-2016-0704 *
1.1.0.20 *
1.2.0.10 *
N/A

* These CVEs only apply when SSLv2 is explicitly enabled using the command line option --enable-ssl2. This is not the default configuration. Also note that the fix for these CVEs includes the complete removal of SSLv2 support and the --enable-ssl2 option.

The vulnerabilities listed above have been resolved in IBM SDK for Node.js v1.1.0.20, v1.2.0.10 and v4.3.2.0, provided by the IBM SDK for Node.js Buildpack v3.2 in IBM Bluemix.

To upgrade to the latest version of the Node.js runtime, please specify the latest Node.js runtime in your package.json file for your application:

"engines": {
"node": ">=0.10.43"
},
or
"engines": {
"node": ">=0.12.11"
},
or
"engines": {
"node": ">=4.3.2"
},

You will then need to restage (or re-push) your application using the IBM SDK for Node.js Buildpack v3.2.

Get Notified about Future Security Bulletins

References

Off

Change History

March 21 2016: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS4JM7","label":"IBM SDK for Node.js for Cloud"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"--","Platform":[{"code":"PF025","label":"Platform Independent"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB21","label":"Public Cloud Platform"}}]

Document Information

Modified date:
08 August 2018

UID

swg21979050