Lucene search

K
ibmIBM118621FA03E380AD3C1211B268A5AFE3C4B38593F2A28D9A680160FF8CA53F76
HistoryJan 30, 2019 - 8:35 a.m.

Security Bulletin: Flex System Integrated Management Module 2 (IMM2) is affected by vulnerabilities in OpenSSL (CVE-2014-0160 and CVE-2014-0076)

2019-01-3008:35:01
www.ibm.com
44

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL.

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in OpenSSL.

Content

Vulnerability Details:

CVE ID: CVE-2014-0160

Description:
OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the TLS/DTLS heartbeat functionality. An attacker could exploit this vulnerability to expose 64k of private memory and retrieve secret keys. An attacker can repeatedly expose additional 64k chunks of memory. This vulnerability can be remotely exploited, authentication is not required and the exploit is not complex. It can be exploited on any system (ie. server, client, agent) receiving connections using the vulnerable OpenSSL library.
CVSS Base Score: 5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/92322&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Warning: We strongly encourage you to take action as soon as possible as potential implications to your environment may be more serious than indicated by the CVSS score.

CVE-ID: CVE-2014-0076

Description:

OpenSSL could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker could exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces. This vulnerability can only be exploited locally, authentication is not required and the exploit is not complex.
CVSS Base Score: 2.1
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/91990&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected products and versions

Products

  • Flex System x220 Compute Node, Types 7906
  • Flex System x222 Compute Node, Type 7916
  • Flex System x240 Compute Node, Types 8737, 8738
  • Flex System x440 Compute Node, Type 7917

Integrated Management Module 2 (IMM2) Affected Firmware Versions:

  • v3.78 (1AOO52Y)
  • v3.56 (1AOO50K)
  • v3.55 (1AOO50E)
  • v3.50 (1AOO50B)
  • v2.60 (1AOO42Y)

Remediation:

IBM recommends updating to Integrated Management Module 2 v3.79 (1A0056G). If you are currently using Integrated Management Module 2 v2.60 (1AOO42Y), then you may instead update to Integrated Management Module 2 v2.61 (1AOO44V), which has no code changes from v2.60 except for these fixes. Updates are available on IBM Fix Central.

After applying the fix, additional instructions are needed for CVE-2014-0160

  1. Replace your SSL Certificates.
    You need to revoke existing SSL certificates and reissue new certificates. You need to be sure not to generate the new certificates using the old private key and create a new private key (ie using “openssl genrsa”) and use that new private key to create the new certificate signing request (CSR).
  2. Reset User Credentials
    Users of network facing applications protected by a vulnerable version of OpenSSL should be forced to reset their passwords and should revoke any authentication or session related cookies set prior to the time OpenSSL was upgraded and force the user to re-authenticate…

Warning: Your Flex Systems chassis and other environment may require additional fixes for other products, including non-IBM products. Please replace the SSL certificates and reset the user credentials after applying the necessary fixes to your chassis/environment.

In a Flex Systems environment, IMM2 certificates and user credentials are managed through the Chassis Management Module.

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
18 April 2014: Original Copy Published
7 May 2014: Added additional build with fix (v2.61)

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N