Lucene search

K
ibmIBM2781352DDABD04472A60AF63C2C53E5BD309AE38F103165B7AB8627F1EADB57E
HistoryJan 21, 2019 - 4:15 p.m.

Security Bulletin: Side-channel vulnerability on SMT/Hyper-Threading architectures (PortSmash)

2019-01-2116:15:02
www.ibm.com
11

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM MessageSight has addressed the following vulnerability. A microprocessor side-channel vulnerability was found. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information that can result in leakage of secret data in applications such as OpenSSL.

Vulnerability Details

CVEID: CVE-2018-5407
**DESCRIPTION:*Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on ‘port contention’.
CVSS Base Score: 5.1
CVSS Temporal Score: See [ https://exchange.xforce.ibmcloud.com/vulnerabilities/152484](< https://exchange.xforce.ibmcloud.com/vulnerabilities/152484&gt;) for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected IBM MessageSight Affected Versions
IBM MessageSight 2.0.0.0 - 2.0.0.2

Remediation/Fixes

Pricipal Product/Version Affected Supporting Product/Versions Affected Supporting Product Security Bulletin
MessageSight 2.0.0.0 - 2.0.0.2

OpenSSL 1.1.0 (fixed in 1.1.0i)

| [

OpenSSL Security Advisory

](<https://www.openssl.org/news/secadv/20181112.txt&gt;)

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm messagesighteq2.0

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N