Lucene search

K
ibmIBM27B62FE6F75F2FDC77F417B2E4F70DB2ACC8E40CF9E9E25340B88A272207CE07
HistoryFeb 23, 2022 - 5:14 p.m.

Security Bulletin: IBM Security Network Intrusion Prevention System can be affected by vulnerabilities in OpenSSL (CVE-2013-4353, CVE-2013-6450, and CVE-2013-6449)

2022-02-2317:14:38
www.ibm.com
6
network intrusion prevention
openssl
tls 1.2
denial of service
dtls
remote attacker
crash

EPSS

0.921

Percentile

99.0%

Summary

The IBM Security Network Intrusion Prevention System can be affected by three vulnerabilities in OpenSSL. These vulnerabilities include crafting invalid TLS handshake to crash OpenSSL, using a flaw in Datagram TLS(DTLS) handling to crash an application and using a flaw to crash an application with TLS 1.2.

Vulnerability Details

The following information was provided by OpenSSL. In the case of IBM Security Network Intrusion Prevention System, the Local Management Interface, SSH and the security management network ports are affected by the vulnerabilities

CVE-ID:CVE-2013-4353** **

DESCRIPTION:

A carefully crafted invalid TLS handshake could crash OpenSSL with a NULL pointer exception. A malicious server could use this flaw to crash a connecting client. This issue only affected OpenSSL 1.0.1 versions.

The attack does not require authentication, local network access or specialized knowledge. An exploit could impact the availability of the system but the integrity of data and the confidentiality of information would not be compromised.

CVSS:

CVSS Base Score: 5.0
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90201 for the current score

CVSS Environmental Score*: Undefined
CVSS Vector (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2013-6450

DESCRIPTION:

A flaw in DTLS handling can cause an application using OpenSSL and DTLS to crash. OpenSSL versions prior to 1.0.0 are not vulnerable. OpenSSL is vulnerable to a denial of service, caused by the failure to properly maintain data structures for digest and encryption contexts by the DTLS retransmission implementation. A remote attacker could exploit this vulnerability to cause the daemon to crash.

The attack does not require authentication or local network access but some degree of specialized knowledge and techniques are required. An exploit would not impact the confidentiality of information or the integrity of data, but the availability of the system could be compromised.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90069 for the current score

CVSS Environmental Score*: Undefined
CVSS Vector (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE ID:CVE-2013-6449** **

DESCRIPTION:

A flaw in OpenSSL can cause an application using OpenSSL to crash when using TLS version 1.2. This issue only affected OpenSSL 1.0.1 versions. OpenSSL is vulnerable to a denial of service, caused by an error in the ssl_get_algorithm2 function. A remote attacker could exploit this vulnerability using specially-crafted traffic from a TLS 1.2 client to cause the daemon to crash.

The attack does not require authentication or local network access but some degree of specialized knowledge and techniques are required. An exploit would not impact the confidentiality of information or the integrity of data, but the availability of the system could be compromised.

CVSS:

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/90068 for the current score

CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

**Products:**GX3002, GX4002, GX4004, GX4004-v2, GX5008, GX5008-v2, GX5108, GX5108-v2, GX5208, GX5208-v2, GX6116, GX7412, GX7412-10, GX7412-05, GX7800, GV200, GV1000
Firmware versions: 4.6.1

Remediation/Fixes

The following IBM Threat Fixpack have the fixes for these vulnerabilities:

for all IBM Security Network Intrusion Prevention System products at Firmware version 4.6.1

Workarounds and Mitigations

None