Lucene search

K
ibmIBM28A2C71EDE0E1C909579C85700FC4017F15D79281B415762C645CD0CB1D205E1
HistoryOct 23, 2019 - 3:29 a.m.

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by openssl vulnerabilities (CVE-2019-1547, CVE-2019-1563)

2019-10-2303:29:36
www.ibm.com
8

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM Security Proventia Network Active Bypass has addressed the following vulnerabilities. (CVE-2019-1547, CVE-2019-1563)

Vulnerability Details

CVE-ID: CVE-2019-1547 Description: OpenSSL could allow a local authenticated attacker to obtain sensitive information, caused by the ability to construct an EC group missing the cofactor using explicit parameters instead of using a named curve. An attacker could exploit this vulnerability to obtain full key recovery during an ECDSA signature operation.
CVSS Base Score: 5.5
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/167020&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N)

CVE-ID: CVE-2019-1563 Description: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a padding oracle attack in PKCS7_dataDecode and CMS_decrypt_set1_pkey. By sending an overly large
number of messages to be decrypted, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base Score: 3.7
CVSS Temporal Score: <https://exchange.xforce.ibmcloud.com/vulnerabilities/167022&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x firmware levels 1.0.849 through 3.30.13
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x firmware levels 1.0.1876 through 3.30.13

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Security Proventia Network Active Bypass 3.X [Proventia 1G NAB Update 27 (fw 3.30.14)](<https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM Security&product=ibm/Tivoli/IBM+Security+Network+Active+Bypass&release=3.0&function=all>) IBM Security Proventia Network Active Bypass

[Proventia 10G NAB Update 24 (fw 3.30.14)](<https://www.ibm.com/support/fixcentral/swg/selectFixes?parent=IBM Security&product=ibm/Tivoli/IBM+Security+Network+Active+Bypass&release=3.0&function=all>)

For IBM Security Proventia Network Active Bypass products at the following firmware versions:

  • IBM Security 1G Network Active Bypass firmware version 1.X firmware levels 1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37, 3.30.11, 3.30.12, 3.30.13
  • IBM Security 10G Network Active Bypass firmware versions 1.X firmware levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37, 3.30.11, 3.30.12, 3.30.13

IBM recommends upgrading to 3.30.14, the supported firmware release of the product.

Workarounds and Mitigations

None

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N