Lucene search

K
ibmIBM4E8491C63D5959BB109013A34347BF75C162C9F9D286DDFD05DC84A9DC2A4105
HistoryDec 07, 2023 - 10:45 p.m.

Security Bulletin: IBM Flex System switch firmware products are affected by vulnerability in OpenSSL (CVE-2018-0732)

2023-12-0722:45:03
www.ibm.com
32
ibm flex system
openssl
security bulletin
denial of service
tls handshake
firmware
fix central
vulnerability
remediation
g8264cs_si_fabric_image
en4093r
en2092
cn4093

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.05 Low

EPSS

Percentile

92.7%

Summary

IBM Flex System switch firmware products have addressed the following vulnerability in OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0732 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144658&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware |

7.8

IBM Flex System EN2092 1Gb Ethernet Scalable firmware

|

7.8

IBM Flex System Fabric GbFSIM 10Gb Scalable Switch firmware

|

7.8

IBM Flex System CN4093 10Gb ScSE firmware

|

7.8

G8264CS_SI_Fabric_Image

|

7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware
(ibm_fw_scsw_en4093r-7.8.22.0_anyos_noarch)

|

7.8.22.00

IBM Flex System EN2092 1Gb Ethernet Scalable firmware
(ibm_fw_scsw_en2092-7.8.22.0_anyos_noarch)

|

7.8.22.00

IBM Flex System Fabric GbFSIM 10Gb Scalable Switch firmware
(ibm_fw_scsw_si4093-7.8.22.0_anyos_noarch )

|

7.8.22.00

IBM Flex System CN4093 10Gb ScSE firmware
(ibm_fw_scsw_cn4093-7.8.22.0_anyos_noarch)

|

7.8.22.00

G8264CS_SI_Fabric_Image - Bundle
(G8264CS_SI_Fabric_Image_7.8.22.0)

|

7.8.22.00

Workarounds and Mitigations

None

CPENameOperatorVersion
pureflex system & flex systemeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.05 Low

EPSS

Percentile

92.7%