Lucene search

K
ibmIBM58E3C1C2679E08843B1DDFB050BD05651CBE0B5711398A1A5BB83E98D5839C8A
HistoryAug 19, 2022 - 6:23 p.m.

Security Bulletin: Tivoli Storage Productivity Center is affected by the following OpenSSL vulnerabilities: CVE-2013-4353, CVE-2013-6449, CVE-2013-6450

2022-08-1918:23:31
www.ibm.com
17
openssl
vulnerabilities
cve-2013-4353
cve-2013-6449
cve-2013-6450
tivoli storage productivity center
fix pack
mitigation
refresh pack
ibm smartcloud virtual storage center
storage analytics engine
xiv storage subsystems

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

EPSS

0.921

Percentile

99.0%

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported by the OpenSSL Project.

Vulnerability Details

CVE-ID:CVE-2013-4353

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when handling malicious S/MIME messages. By sending a specially-crafted TLS handshake, a remote attacker could exploit this vulnerability to cause a connecting client to crash.

CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/90201&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2013-6449

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by an error in the ssl_get_algorithm2 function. A remote attacker could exploit this vulnerability using specially-crafted traffic from a TLS 1.2 client to cause the daemon to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/90068&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2013-6450

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by the failure to properly maintain data structures for digest and encryption contexts by the DTLS retransmission implementation. A remote attacker could exploit this vulnerability to cause the daemon to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/90069&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

  • Tivoli Storage Productivity Center 5.2.0 through 5.2.1
  • Tivoli Storage Productivity Center 5.1.x
  • Tivoli Storage Productivity Center 4.x

The versions listed above apply to all licensed offerings of Tivoli Storage Productivity Center, including IBM SmartCloud Virtual Storage Center Storage Analytics Engine.

System Storage Productivity Center is affected if it has one of the Tivoli Storage Productivity Center versions listed above.

The following are not affected and do not require an update:

  • Tivoli Storage Productivity Center 5.2.1.1
  • Tivoli Storage Productivity Center for Replication - all versions

Remediation/Fixes

The recommended solution is to apply a fix pack or refresh pack for each named product as soon as practicable.

For 5.2.0 through 5.2.1:

  • Apply refresh pack 5.2.2 or later (APAR IT03267)

For 5.1.0 through 5.1.1.3:

  • Apply fix pack 5.1.1.4 or later (APAR IT03267)

For 4.1.0 through 4.2.2 FP5:

  • Apply fix pack 4.2.2 FP6 or later (APAR IT03276)

Latest Downloads for Tivoli Storage Productivity Center

Workarounds and Mitigations

If you cannot apply the fix provided, you can mitigate exposure in Tivoli Storage Productivity Center by removing all connections to XIV storage subsystems and shutting down the Storage Resource Agents

Affected configurations

Vulners
Node
ibmspectrum_controlMatch5.1
OR
ibmspectrum_controlMatch5.1.1
OR
ibmspectrum_controlMatch5.2
OR
ibmspectrum_controlMatch5.2.1
OR
ibmspectrum_controlMatch4.2.2
OR
ibmspectrum_controlMatch5.1.1
OR
ibmspectrum_controlMatch5.1
OR
ibmspectrum_controlMatch5.2
OR
ibmspectrum_controlMatch5.2.1
VendorProductVersionCPE
ibmspectrum_control5.1cpe:2.3:a:ibm:spectrum_control:5.1:*:*:*:*:*:*:*
ibmspectrum_control5.1.1cpe:2.3:a:ibm:spectrum_control:5.1.1:*:*:*:*:*:*:*
ibmspectrum_control5.2cpe:2.3:a:ibm:spectrum_control:5.2:*:*:*:*:*:*:*
ibmspectrum_control5.2.1cpe:2.3:a:ibm:spectrum_control:5.2.1:*:*:*:*:*:*:*
ibmspectrum_control4.2.2cpe:2.3:a:ibm:spectrum_control:4.2.2:*:*:*:*:*:*:*

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

EPSS

0.921

Percentile

99.0%