Lucene search

K
ibmIBM11771DA12523E80C6DB9C52D291F4B6C3A16DEE01B3BC80C3E040E960713A4F4
HistoryJan 30, 2019 - 8:05 a.m.

Security Bulletin: IBM System x and Flex Systems OpenSSH Vulnerabilities (CVE-2012-0814, CVE-2008-5161)

2019-01-3008:05:01
www.ibm.com
7

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Older versions of OpenSSH, used by several System x and Flex Systems products, contain multiple vulnerabilities.

Vulnerability Details

Abstract

Older versions of OpenSSH, used by several System x and Flex Systems products, contain multiple vulnerabilities.

Content

Vulnerability Details:

Component Affected Version Included CVEs
IBM Flex System Integrated Management Module v2 (IMM2) 1.00 to 2.60
CVE-2010-5107
1.00 to 2.06 CVE-2012-0814
CVE-2008-5161
IBM System x Integrated Management Module v2 (IMM2) 1.00 to 2.50 CVE-2010-5107
CVE-2012-0814
CVE-2008-5161
IBM Flex System Chassis Management Module (CMM) 1.00 to 1.40.2Q (2PET10A to 2PET10Q) CVE-2012-0814
CVE-2008-5161
IBM Flex System Manager (FSM) 1.0.0 to 1.2.1 CVE-2012-0814
CVE-2008-5161
IBM BladeCenter Advanced Management Module (AMM) 1.00 to 3.64L (BPET64L) CVE-2010-5107
CVE-2012-0814
CVE-2008-5161
IBM System x Integrated Management Module v1 (IMM1) 1.00 to 1.40 CVE-2008-5161
1.00 to 1.35 CVE-2012-0814

CVE ID: CVE-2010-5107

Description:
The default configuration of OpenSSH versions through 6.1 allows for a possible denial of service attack.

CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/82781&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:P/A:P)

CVE ID: CVE-2012-0814

Description:
A function in OpenSSH versions prior to 5.7 provide debug messages containing command options which allow remote authenticated users to obtain potentially sensitive information.

CVSS:
CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/72756&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVE ID: CVE-2008-5161

Description:
Error handling in the SSH protocol in several SSH servers/clients, including OpenSSH 4.7p1 and possibly other versions, when using Cipher Block Chaining (CBC) mode, makes it easier for remote attackers to recover certain plaintext data.

CVSS:
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/46620&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected products and versions

List the affected versions/releases/platforms, as best possible.

  • Flex System Chassis Management Module, Option part number 68Y7029
  • Flex System Enterprise Chassis, type 7893, any model
  • Flex System Enterprise Chassis, type 8721, any model
  • Flex System Enterprise Chassis, type 8724, any model
  • Flex System x220 Compute Node, Types 7906,2585, any model
  • Flex System x240 Compute Node, Types 8737,8738,7863, any model
  • Flex System x440 Compute Node, Type 7917, any model
  • Flex System Manager Node, Types 7955,8731,8734, any model
  • Flex System V7000 Dual Controller Storage Node, Type 4939, any model
  • IBM System x3100 M4, Type 2582, any model
  • IBM System x3250 M4, Type 2583, any model
  • IBM System x3300 M4, Type 7382, any model
  • IBM System x3500 M4, Type 7383, any model
  • IBM System x3500 M2, Type 7839, any model
  • IBM System x3500 M3, Type 7380, any model
  • IBM System x3530 M4, Type 7160, any model
  • IBM System x3550 M2, Type 4198, any model
  • IBM System x3550 M2, Type 7946, any model
  • IBM System x3550 M3, Type 4254, any model
  • IBM System x3550 M3, Type 7944, any model
  • IBM System x3630 M3, Type 7377, any model
  • IBM System x3650 M2, Type 4199, any model
  • IBM System x3650 M2, Type 7947, any model
  • IBM System x3650 M3, Type 4255, any model
  • IBM System x3650 M3, Type 5454, any model
  • IBM System x3650 M3, Type 7945, any model
  • IBM System x3650 M4 HD, Type 5460, any model
  • IBM System x3690 X5, Type 7147, any model
  • IBM System x3690 X5, Type 7148, any model
  • IBM System x3690 X5, Type 7149, any model
  • IBM System x3690 X5, Type 7192, any model
  • IBM System x3850 X5, Type 7143, any model
  • IBM System x3850 X5, Type 7145, any model
  • IBM System x3850 X5, Type 7146, any model
  • IBM System x3850 X5, Type 7191, any model
  • IBM System x3950 X5, Type 7143, any model
  • IBM System x3950 X5, Type 7145, any model
  • IBM iDataPlex dx360 M4, Types 7912,7913, any model
  • IBM System x iDataPlex Direct Water Cooled dx360 M4 server, Types 7918,7919, any model
  • IBM BladeCenter Advanced Management Module, Option 25R5778
  • IBM BladeCenter T Advanced Management Module, Option 32R0835
  • IBM BladeCenterโ„ข-E: Type 1881, 7967, 8677
  • IBM BladeCenterโ„ข-H: Types 1886, 7989, 8852
  • IBM BladeCenterโ„ข-HT: Types 8740, 8750
  • IBM BladeCenterโ„ข-S: Types 1948, 7779, 8886
  • IBM BladeCenterโ„ข-T: Types 8720, 8730

Remediation:

  • IBM recommends updating to the following firmware level or later. Firmware updates are available through IBM Fix Central.
    Component |Recommended Version
    โ€”|โ€”
    IBM Flex System Integrated Management Module v2 (IMM2) | 3.50 (1AOO50B) or newer
    IBM System x Integrated Management Module v2 (IMM2) | 3.65 (1AOO50D) or newer
    IBM Flex System Chassis Management Module (CMM) | v1.50.1F (2PET12F) or newer
    IBM Flex System Manager (FSM) | 1.3.0
    IBM BladeCenter Advanced Management Module (AMM) | v3.66B or newer
    IBM System x Integrated Management Module v1 (IMM1) | 1.42 (YUOOG2C) or newer

For Flex System Manager, see also this security bulletin.

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
10 September 2013: Original copy published
10 January 2014: Added information regarding additional affected products, CVE-2010-5107

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P