Lucene search

K
ibmIBM35771E6A80A09E6C32A168557972498F333A6F6200C49579FC77D2AB3E496E5A
HistoryJan 31, 2019 - 2:10 a.m.

Security Bulletin: Vulnerabilities in SSLv3 affect IBM Flex System Manager (FSM) and compatible IBM Systems Director agents (CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568)

2019-01-3102:10:01
www.ibm.com
4

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack and other vulnerabilities. SSLv3 is enabled in IBM FSM and compatible IBM Systems Director agents.

Vulnerability Details

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack and other vulnerabilities. SSLv3 is enabled in IBM FSM and compatible IBM Systems Director agents.

Vulnerability Details:

CVE-ID: CVE-2014-3513

Description: OpenSSL is vulnerable to a denial of service, caused by a memory leak in the DTLS Secure Real-time Transport Protocol (SRTP) extension parsing code. By sending multiple specially-crafted handshake messages, an attacker could exploit this vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/97035&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:N)

CVE-ID: CVE-2014-3566

Description: Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/97013&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVE-ID: CVE-2014-3567

Description: OpenSSL is vulnerable to a denial of service, caused by a memory leak when handling failed session ticket integrity checks. By sending an overly large number of invalid session tickets, an attacker could exploit this vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/97036&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3568

Description: OpenSSL could allow a remote attacker bypass security restrictions. When configured with “no-ssl3” as a build option, servers could accept and complete a SSL 3.0 handshake. An attacker could exploit this vulnerability to perform unauthorized actions.

CVSS Base Score: 2.6
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/97037&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected products and versions

FSM

  • Flex System Manager 1.1.x.x
  • Flex System Manager 1.2.0.x
  • Flex System Manager 1.2.1.x
  • Flex System Manager 1.3.0.x
  • Flex System Manager 1.3.1.x
  • Flex System Manager 1.3.2.x
  • Flex System Manager 1.3.3.x
  • Flex System Manager 1.3.4.x

Agents

  • Agents for FSM 1.1.x.x
    • IBM Systems Director Common Agent for Windows 6.3.1
    • IBM Systems Director Common Agent for Linux 6.3.1
  • Agents for FSM 1.2.x.x
    • IBM Systems Director Common Agent for Windows 6.3.2
    • IBM Systems Director Common Agent for Linux 6.3.2
  • Agents for FSM 1.3.0.x
    • IBM Systems Director Common Agent for Windows 6.3.3
    • IBM Systems Director Common Agent for Linux 6.3.3
  • Agents for FSM 1.3.1.x
    • IBM Flex System Common Agent for Windows 6.3.4
    • IBM Flex System Common Agent for Linux 6.3.4
  • Agents for FSM 1.3.2, 1.3.3 and 1.3.4
    • IBM Flex System Common Agent for Windows 6.3.5
    • IBM Flex System Common Agent for Linux 6.3.5

Remediation/Fixes:

IBM recommends updating the Flex System Manager (FSM) and all affected Common Agent Services (CAS) endpoints using the instructions referenced in the table below.

Warning: If agents older than version 6.3.5 are not updated before the FSM iFix is installed you will permanently loose contact with that endpoint.

Product VRMF APAR Remediation
Flex System Manager 1.3.4.x IT11624 Navigate to the Support Portal and search for technote 761981453 for instructions on installing updates for the FSM and Agents.
Flex System Manager 1.3.3.x IT05161 Navigate to the Support Portal and search for technote 736218441 for instructions on installing updates for the FSM and Agents.
Flex System Manager 1.3.2.x IT05161 Navigate to the Support Portal and search for technote 736218441 for instructions on installing updates for the FSM and Agents.
Flex System Manager 1.3.1.x IT05161 IBM recommends upgrading to a fixed, supported version/release and following the appropriate remediation for all vulnerabilities.
Flex System Manager 1.3.0.x IT05161 IBM recommends upgrading to a fixed, supported version/release and following the appropriate remediation for all vulnerabilities.
Flex System Manager 1.2.1.x IT05161 IBM recommends upgrading to a fixed, supported version/release and following the appropriate remediation for all vulnerabilities.
Flex System Manager 1.2.0.x IT05161 IBM recommends upgrading to a fixed, supported version/release and following the appropriate remediation for all vulnerabilities.
Flex System Manager 1.1.x.x IT05161 IBM recommends upgrading to a fixed, supported version/release and following the appropriate remediation for all vulnerabilities.

IBM recommends that you review your entire environment to identify areas that enable the SSLv3 protocol and take appropriate mitigation and remediation actions. The most immediate mitigation action that can be taken is disabling SSLv3.

You should verify disabling SSLv3 does not cause any compatibility issues.

Workarounds and Mitigations:

None

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C