Lucene search

K
ibmIBM19BAD6F2822491CD49AF8A4F6AC73EF44C9495EF87508108BB52FBCE60E7ACEE
HistoryJan 31, 2019 - 1:45 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM System Networking RackSwitch (CVE-2014-3570, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204)

2019-01-3101:45:01
www.ibm.com
9

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

OpenSSL vulnerabilities were disclosed on January 8, 2015 by the OpenSSL Project. This includes “FREAK: Factoring Attack on RSA-EXPORT keys” TLS/SSL client and server vulnerability. OpenSSL is used by IBM System Networking RackSwitch. The IBM System Networking RackSwitch products listed below have addressed the applicable CVEs.

Vulnerability Details

Summary

OpenSSL vulnerabilities were disclosed on January 8, 2015 by the OpenSSL Project. This includes “FREAK: Factoring Attack on RSA-EXPORT keys” TLS/SSL client and server vulnerability. OpenSSL is used by IBM System Networking RackSwitch. The IBM System Networking Switches listed below have addressed the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2014-3570

Description: An unspecified error in OpenSSL related to the production of incorrect results on some platforms by Bignum squaring (BN_sqr) has an unknown attack vector and impact.

CVSS Base Score: 2.6
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/#/vulnerabilities/99710&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-3572

Description: OpenSSL could provide weaker than expected security. The client accepts a handshake using an ephemeral ECDH ciphersuite with the server key exchange message omitted. An attacker could exploit this vulnerability to launch further attacks on the system.

CVSS Base Score: 1.2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/#/vulnerabilities/99705&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2014-8275

Description: OpenSSL could allow a local attacker to bypass security restrictions, caused by the modification of the fingerprint without breaking the signature. An attacker could exploit this vulnerability using non-DER or invalid encodings outside the signed portion of a certificate bypass security restrictions and perform unauthorized actions.

CVSS Base Score: 1.2
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/#/vulnerabilities/99709&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2015-0204

Description: A vulnerability in the OpenSSL ssl3_get_key_exchange function could allow a remote attacker to downgrade the security of certain TLS connections. An OpenSSL client accepts the use of an RSA temporary key in a non-export RSA key exchange ciphersuite. This could allow a remote attacker using man-in-the-middle techniques to facilitate brute-force decryption of TLS/SSL traffic between vulnerable clients and servers. This vulnerability is also known as the FREAK attack.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/#/vulnerabilities/99707&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected products and versions

Product Affected version
IBM System Networking RackSwitch G8052 Prior to 7.11.3.0
IBM System Networking RackSwitch G8124 Prior to 7.11.3.0
IBM System Networking RackSwitch G8124-E Prior to 7.11.3.0
IBM System Networking RackSwitch G8124-ER Prior to 7.11.3.0
IBM System Networking RackSwitch G8264 Prior to 7.11.3.0
IBM System Networking RackSwitch G8316 Prior to 7.9.13.0
IBM System Networking RackSwitch G8264CS Prior to 7.8.10.0
IBM System Networking RackSwitch G8264-T Prior to 7.9.13.0
IBM System Networking RackSwitch G8332 Prior to 7.7.19.0

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www-933.ibm.com/support/fixcentral/&gt;

You should verify applying the fix does not cause any compatibility issues.

Product Fix version
IBM System Networking RackSwitch G8052 7.11.3.0
IBM System Networking RackSwitch G8124 7.11.3.0
IBM System Networking RackSwitch G8124-E 7.11.3.0
IBM System Networking RackSwitch G8124-ER 7.11.3.0
IBM System Networking RackSwitch G8264 7.11.3.0
IBM System Networking RackSwitch G8316 7.9.13.0
IBM System Networking RackSwitch G8264CS 7.8.10.0
IBM System Networking RackSwitch G8264-T 7.9.13.0
IBM System Networking RackSwitch G8332 7.7.19.0

Workarounds and Mitigations

None.

Reference

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None.

Change History
28 April 2015: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N