Lucene search

K
ibmIBM1FEAE1CB3B5B70F7BE3133CD1D0885CEA3A7450AEF84AA35076B445684DF47B2
HistoryJan 31, 2019 - 1:25 a.m.

Security Bulletin: IBM System x Integrated Management Module (IMM) is affected by the following OpenSSL vulnerabilities: CVE-2014-0224, CVE-2014-0076

2019-01-3101:25:01
www.ibm.com
16

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Description: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.
CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0076

Description: OpenSSL could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker could exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces.
CVSS Base Score: 2.1
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/91990&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected products and versions

  • IBM System x3550M3 type 7944: 1.42 and earlier
  • IBM System x3650M3 type 7945, 7949, 5454: 1.42 and earlier
  • IBM System dx360M3 type 6391: 1.42 and earlier
  • IBM System x3630M3 type 7377: 1.42 and earlier
  • IBM System x3400M3 type 7378, 7379: 1.42 and earlier
  • IBM System x3620M3 type 7376: 1.42 and earlier
  • IBM System x3500M3 type 7380: 1.42 and earlier
  • IBM System x3200M3 type 7327, 7328: 1.42 and earlier
  • IBM System x3250M3 type 4251, 4252: 1.42 and earlier
  • IBM System dx360M2 type 7321, 7323, 7325: 1.42 and earlier
  • IBM System x3550M2 type 7946: 1.42 and earlier
  • IBM System x3650M2 type 7947: 1.42 and earlier
  • IBM System x3400M2 type 7836, 7837: 1.42 and earlier
  • IBM System x3500M2 type 7839: 1.42 and earlier
  • IBM System x3850/x3950 X5 type 7143, 7145: 1.43 and earlier
  • IBM System x3690X5 type 7147, 7148: 1.43 and earlier

Remediation:

IBM recommends updating IMM to 1.44 YUOOG6C or later. Firmware updates are available through IBM Fix Central.

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
25 June 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N