Lucene search

K
ibmIBM3E23DDB4C3380B39D8666C5A0FD0663030F353603F83DC0E19F7843AA57B7A26
HistoryDec 15, 2021 - 6:05 p.m.

Security Bulletin: Vulnerability in SSLv3 affects Multiple N series products (CVE-2014-3566)

2021-12-1518:05:07
www.ibm.com
25

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Summary

SSLv3 contains a vulnerability that has been referred to as the Padding Oracle On Downgraded Legacy Encryption (POODLE) attack. SSLv3 is enabled in N series products.

Vulnerability Details

CVE-ID: CVE-2014-3566 DESCRIPTION: Product could allow a remote attacker to obtain sensitive information, caused by a design error when using the SSLv3 protocol. A remote user with the ability to conduct a man-in-the-middle attack could exploit this vulnerability via a POODLE (Padding Oracle On Downgraded Legacy Encryption) attack to decrypt SSL sessions and access the plaintext of encrypted connections.
CVSS Base Score: 4.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97013 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Clustered Data ONTAP: 8.2.1, 8.2.2, 8.2.3, 8.2.4;
Clustered Data ONTAP Antivirus Connector: 1.0, 1.0.1, 1.0.2;
Data ONTAP operating in 7-Mode: 7.3.7, 8.1.4, 8.2.1, 8.2.2, 8.2.3;
Data ONTAP SMI-S Agent: 5.1.2, 5.2;
Disaster Recovery Adapter for VMware Site Recovery Manager: 2.0.1P2, 2.1;
NS OnCommand Core Package: 5.2, 5.2R1, 5.2.1P1, 5.2.1P2;
NS OnCommand Unified Manager for DataONTAP: 6.1R1;
Open Systems SnapVault: 3.0.1;
N series VASA Provider: 1.0, 1.0.1;
Virtual Storage Console for VMware vSphere: 4.2.1, 5.0;
Snap Creator Framework: 3.6.0, 4.1.0, 4.1.2;
SnapDrive for Unix: 5.2.2, 5.1;
SnapDrive for Windows: 7.0.3, 7.1.1;
SnapManager for SharePoint: 6.1.3, 8.0, 8.0.1;
SnapManager for Oracle: 3.2, 3.3, 3.3.1;
SnapManager for SAP: 3.2, 3.3, 3.3.1;
System Setup: 1.2, 2.3;

Remediation/Fixes

For_ Data ONTAP SMI-S Agent: the fix exists from microcode version 5.2.1;
For
Open Systems SnapVault: the fix exists from microcode version 3.0.1P6;
For
SnapDrive for Unix: the fix exists from microcode version 5.3;
For
SnapDrive for Windows: the fix exists from microcode version 7.1.2;
For
SnapManager for Oracle: the fix exists from microcode version 3.4;
For
_SnapManager for SAP: the fix exists from microcode version 3.4;
For N series Snap Creator Framework: the fix exists from microcode version 4.3
For Virtual Storage Console for VMware vSphere: the fix exists from microcode version: 6.0;

Please contact IBM support or go to this link to download a supported release. For customers who are using Clustered Data ONTAP Antivirus Connector, NS OnCommand Unified Manager for DataONTAP or N series VASA Provider, please contact IBM support to find a solution.

IBM recommends that you review your entire environment to identify areas that enable the SSLv3 protocol and take appropriate mitigation and remediation actions. The most immediate mitigation action that can be taken is disabling SSLv3. You should verify disabling SSLv3 does not cause any compatibility issues.

Workarounds and Mitigations

· Disable SSLv3 for System Setup: http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009318

· Disable SSLv2 and SSLv3 in OnCommand Unified Manager on versions after 5.2.1GA: http://www.ibm.com/support/docview.wss?uid=ssg1S1009319

· Disable SSLv2 and SSLv3 in SnapManager for SharePoint: http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009320

· Disable SSLv2 and SSLv3 in Data ONTAP: http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009321

· For Virtual Storage Console for VMware vSphere versions 5.0P1, 4.2.2 and earlier follow the steps in technotes: Virtual Storage Console 4.x stops working after vCenter 5.5U3b update

· Disaster Recovery Adapter for VMware Site Recovery Manager - to use exclusively TLS, an upgrade to SRM 6.0 is required along with enabling SSL communication using the steps in technotes: How to enable SSL communication between VMware vCenter Site Recovery Manager 5 and IBM N Series storage arrays_._

3.4 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%