Lucene search

K
ibmIBM50C63CAB6CE7C82879629075DBEC583B457D2B0B2841FC0D9A8D67A25B64EB25
HistoryJun 20, 2019 - 11:00 p.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM PureApplication System (CVE-2017-3731)

2019-06-2023:00:02
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

A potential denial of service vulnerability was reported by the OpenSSL project. IBM PureApplication System addressed the applicable CVE.
Additionally this security bulletin addresses the IBM PureApplication System supporting products responses to CVE-2017-3730,
CVE-2017-3731, CVE-2017-3732 and CVE-2016-7055.

Vulnerability Details

CVEID: CVE-2017-3731 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an out-of-bounds read when using a specific cipher. By sending specially crafted truncated packets, a remote attacker could exploit this vulnerability using CHACHA20/POLY1305 to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/121312 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM PureApplication System V2.2
IBM PureApplication System V2.1

Remediation/Fixes

The PureSystems Manager on IBM PureApplication System is affected. The solution is to upgrade the IBM PureApplication System to the following fix level:

IBM PureApplication System V2.2:
Upgrade to IBM PureApplication System V2.2.3

IBM PureApplication System V2.1:
As IBM PureApplication System2.1 is end of support IBM recommends upgrading to a fixed version of the product.

As for IBM PureApplication System supporting products review the table below for common vulnerability exposures and security bulletins for vulnerability details and information about fixes.

CVE ** Security Bulletin**
CVE-2017-3730 IBM System Storage Storwise V7000 Unified
CVE-2017-3731, CVE-2017-3732

IBM Spectrum Scale Security Bulletin

CVE-2017-3732 | IBM HMC Security Bulletin
CVE-2017-3731, CVE-2016-7055 |

IBM DataPower Gateways Security Bulletin

Information on latest fixed release can be found here: <http://www-01.ibm.com/support/docview.wss?uid=swg27039159&gt;

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P