Lucene search

K
ibmIBM2938738DF3DDBB63A043DF986F34D6A71B49D913722E7B5256E7CB282FB094AD
HistoryMar 12, 2019 - 8:10 p.m.

Security Bulletin: IBM BladeCenter Switch Modules are affected by vulnerability in OpenSSL (CVE-2018-0732)

2019-03-1220:10:01
www.ibm.com
12

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM BladeCenter Switch Modules have addressed the following vulnerability in OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0732 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144658&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—
IBM 1/10 Gb Uplink Ethernet Switch Module | 6.8
IBM 1/10 Gb Uplink Ethernet Switch Module | 7.4
IBM BladeCenter Virtual Fabric 10Gb Switch Module | 6.8

IBM BladeCenter Virtual Fabric 10Gb Switch Module

|

7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—
IBM 1/10 Gb Uplink Ethernet Switch Module
(ibm_fw_bcsw_110gup-6.8.30.0_anyos_noarch) | 6.8.30.0
IBM 1/10 Gb Uplink Ethernet Switch Module
(ibm_fw_bcsw_110gup-7.4.20.0_anyos_noarch) | 7.4.20.0
IBM BladeCenter Virtual Fabric 10Gb Switch Module
(ibm_fw_bcsw_24-10g-6.8.30.0_anyos_noarch) | 6.8.30.0

IBM BladeCenter Virtual Fabric 10Gb Switch Module
(ibm_fw_bcsw_24-10g-7.8.17.0_anyos_noarch)

|

7.8.17.0

Workarounds and Mitigations

None

CPENameOperatorVersion
system x bladeseqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P