Lucene search

K
ibmIBM3178FA6550D0CA5B7581AFF56C262B6690B66E92C74AD43816F432ADEEC8DBD8
HistoryJul 16, 2020 - 6:39 a.m.

Security Bulletin: IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrum Protect for Space Management, and IBM Spectrum Protect for Virtual Environments are vulnerabile to Logjam (CVE-2015-4000)

2020-07-1606:39:01
www.ibm.com
19

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

Summary

IBM Spectrum Protect Backup-Archive Client web user interface, IBM Spectrurm Protect for Space Management, and IBM Spectrum Protect for Virtual Environments are vulnerable to Logjam (CVE-2015-4000).

Vulnerability Details

CVEID:CVE-2015-4000
**DESCRIPTION:**The TLS protocol could allow a remote attacker to obtain sensitive information, caused by the failure to properly convey a DHE_EXPORT ciphersuite choice. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to 512-bit export-grade cipher. Successful exploitation could allow an attacker to recover the session key as well as modify the contents of the traffic. This vulnerability is commonly referred to as “Logjam”.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/103294 for the current score.
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Spectrum Protect Backup-Archive Client 8.1.7.0-8.1.9.1 (Linux and Windows)
8.1.9.0-8.1.9.1 (AIX)
IBM Spectrum Protect for Space Management 8.1.7.0-8.1.9.1 (Linux)
8.1.9.0-8.1.9.1 (AIX)
IBM Spectrum Protect for Virtual Environments: Data Protection for VMware 8.1.0.0-8.1.9.1 (Linux and Windows)
7.1.0.0-7.1.8.8 (Linux and Windows)
IBM Spectrum Protect for Virtual Environments: Data Protection for Hyper-V 8.1.4.0-8.1.9.0 (Windows)

Remediation/Fixes

Spectrum Protect
Backup-Archive Client Release
|First Fixing
VRM Level
|_APAR
_
|Platform|Link to Fix
—|—|—|—|—
8.1| 8.1.10| IT32317| AIX
Linux
Windows| <https://www.ibm.com/support/pages/node/6223388&gt;

Spectrum Protect for
Space Management
Release
|First Fixing
VRM Level
|Platform|Link to Fix
—|—|—|—
8.1| 8.1.10| AIX
Linux| <https://www.ibm.com/support/pages/node/5737761&gt;

Spectrum Protect for
Virtual Environments:
Data Protection for VMware Release
|First Fixing
VRM Level
|_APAR
_
|Platform|Link to Fix
—|—|—|—|—
8.1| 8.1.10| IT31577| Linux
Windows| <https://www.ibm.com/support/pages/node/5693319&gt;
7.1| 7.1.8.9| IT31577| Linux
Windows| <https://www.ibm.com/support/pages/node/316625&gt;

Spectrum Protect for
Virtual Environments:
Data Protection for Hyper-V
Release
|First Fixing
VRM Level
|_APAR
_
|Platform|Link to Fix
—|—|—|—|—
8.1| 8.1.10| IT32315| Linux| <https://www.ibm.com/support/pages/node/5693319&gt;

Workarounds and Mitigations

None

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N