Lucene search

K
ibmIBM161E93A17C210873A930616B7AA642E8DECB548C126F51ACBF476947F04F5F46
HistoryAug 31, 2022 - 12:06 a.m.

Security Bulletin: Vulnerability in Fabric OS firmware used by IBM b-type SAN directors and switches.

2022-08-3100:06:05
www.ibm.com
24

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.8%

Summary

Public disclosed vulnerability from OpenSSL in the Fabric OS (FOS) used by IBM b-type SAN directors and switches.

Vulnerability Details

CVEID:CVE-2021-23841
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the X509_issuer_and_serial_hash() function. By parsing the issuer field, an attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/196847 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
FOS 7.X prior to 7.4.2j
FOS

9.1.X prior to 9.1.0b

9.0.X prior to 9.0.1e

FOS| 8.X prior to 8.2.3c

Remediation/Fixes

Product VRMF Fix
FOS 9.1.0b <https://www.ibm.com/support/pages/node/6371270&gt;
FOS 9.0.1e

<https://www.ibm.com/support/pages/node/6371270&gt;

FOS| 8.2.3c|

https://www.ibm.com/support/pages/ibm-san-b-type-firmware-version-8x-qualification

FOS| 7.4.2j|

<https://www.ibm.com/support/pages/ibm-san-b-type-firmware-version-7x-qualification&gt;

Workarounds and Mitigations

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.004 Low

EPSS

Percentile

73.8%