Lucene search

K
ibmIBM2C6DABA7C1B929BD0A1C877141E205102890F502DE3D359D434EE3014CB61E71
HistoryJan 31, 2019 - 1:25 a.m.

Security Bulletin: IBM Systems Director Storage Control is affected by vulnerabilities in OpenSSL (CVE-2014-0224 and CVE-2014-3470)

2019-01-3101:25:01
www.ibm.com
9

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in OpenSSL

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Description: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-3470

Description: OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93589&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected products and versions

From the IBM System Director command line enter smcli lsver to determine the level of IBM System Director installed.

Affected Product and Version(s) Product and Version shipped as a component
IBM Systems Director Storage Control 4.2.1.0 IBM Systems Director 6.2.1.0
IBM Systems Director Storage Control 4.2.1.0 IBM Systems Director 6.2.1.2
IBM Systems Director Storage Control 4.2.1.1 IBM Systems Director 6.3.0.0
IBM Systems Director Storage Control 4.2.2.0 IBM Systems Director 6.3.1.0
IBM Systems Director Storage Control 4.2.2.1 IBM Systems Director 6.3.1.1
IBM Systems Director Storage Control 4.2.3.0 IBM Systems Director 6.3.2.0
IBM Systems Director Storage Control 4.2.3.1 IBM Systems Director 6.3.2.1
IBM Systems Director Storage Control 4.2.3.1 IBM Systems Director 6.3.2.2
IBM Systems Director Storage Control 4.2.4.0 IBM Systems Director 6.3.3.0
IBM Systems Director Storage Control 4.2.4.1 IBM Systems Director 6.3.3.1
IBM Systems Director Storage Control 4.2.6.0 IBM Systems Director 6.3.5.0

Remediation:

  1. Visit Fix Central at the following release: http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Director&product=ibm/Director/SystemsDirector&release=All&platform=All&function=all
  2. From this location, select the fix package that matches your platform and release. Download the fix package on the IBM Systems Director Server.
  3. Follow the Instructions beneath the table for your desired version of Storage Control and IBM Systems Director.
    Product | VRMF | APAR | Associated Technote
    —|—|—|—
    IBM Systems Director Storage Control | 4.2.1(ISD 6.2.1.x) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.1.1(ISD 6.3.0.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.2.0(ISD 6.3.1.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.2.1(ISD 6.3.1.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.3(ISD 6.3.2.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.3.1(ISD 6.3.2.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.3.2(ISD 6.3.2.2) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.4(ISD 6.3.3.0) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.4(ISD 6.3.3.1) | IT02752 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477
    IBM Systems Director Storage Control | 4.2.6(ISD 6.3.5.0) | IT02501 | <http://www.ibm.com/support/entry/portal/support/&gt; and search for Technote 712807477

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
30 June 2014 Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N