Lucene search

K
ibmIBM241764015F9D254F7DCC4395DF0618F1276C72740E982954EA1F0CA5B632EA25
HistoryJan 30, 2019 - 8:35 a.m.

Security Bulletin: IBM Systems Director (ISD) is affected by vulnerabilities in OpenSSL (CVE-2013-4353, CVE-2013-6450, and CVE-2013-6449)

2019-01-3008:35:01
www.ibm.com
6

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

Summary

: IBM Systems Director contains a version of openssl that contained the 3 vulnerabilities listed above.

Vulnerability Details

Abstract

IBM Systems Director contains a version ofopenssl that contained the 3 vulnerabilities listed above.

Content

Vulnerability Details:

CVE-ID: CVE-2013-4353 **
Description:** Invalid TLS handshake causes null pointer exception which could result in a denial of service.
CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90201&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2013-6450 **
Description:** Remote attacker could cause openssl to crash due to improperly maintained data structures.
CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90069&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2013-6449 **
Description:** Remote attacker could cause openssl to crash using a specially crafted traffic from a TLS1.2 client.
CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90068&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected products and versions

From the ISD command line enter smcli lsver to determine the level of ISD installed.

  • IBM Systems Director: 6.3.2.0, 6.3.2.1, 6.3.3.0. 6.3.3.1

Non-affected products and versions

  • IBM Systems Director versions 5.2.x.x, 6.1.x.x, 6.2.x.x, 6.3.0.0, 6.3.1.0, 6.3.1.1 server and agents on all hardware platforms are NOT vulnerable to these OpenSSL vulnerabilities.

Remediation:

The remediation for these vulnerabilities is a subset of the action required for CVE-2014-0160 (also referred to as Heartbleed).
IBM recommends that you first complete the remediation for CVE-2014-0160. When you have completed the CVE-2014-0160 remediation you will no longer be vulnerable to the exposures listed in this Security Bulletin.

The Fix Pack for CVE-2014-0160 for IBM Systems Director is located at this link:
http://www.ibm.com/support/fixcentral/swg/quickorder?parent=ibm~Director&amp;product=ibm/Director/SystemsDirector&amp;release=All&amp;platform=All&amp;function=fixId&amp;fixids=SysDir6_3_x_0_IT01062_IT01063_IT01199&amp;includeRequisites=1&amp;includeSupersedes=0&amp;downloadMethod=ddp&amp;source=fc

If you have already completed the remediation for CVE-2014-0160, then no further action is required.

Workaround(s) & Mitigation(s):

None Known

References:

Related Information:
IBM Secure Engineering Web Portal

Acknowledgement
None

Change History
13 May 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P