Lucene search

K
ibmIBM5F3E26ED26EA2394AEF8CFD57D8113E0E0F4266C1E583DF03C0980A9BE5A932E
HistoryMar 12, 2019 - 7:50 p.m.

Security Bulletin: IBM RackSwitch firmware products are affected by vulnerability in OpenSSL (CVE-2018-0732)

2019-03-1219:50:01
www.ibm.com
28

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM RackSwitch firmware products listed below have addressed the following vulnerability in OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0732 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the sending of a very large prime value to the client by a malicious server during key agreement in a TLS handshake. By spending an unreasonably long period of time generating a key for this prime, a remote attacker could exploit this vulnerability to cause the client to hang.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/144658&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM RackSwitch G8000

|

7.1

IBM RackSwitch G8052

|

7.9

IBM RackSwitch G8052

|

7.11

IBM RackSwitch G8124/G8124E

|

7.9

IBM RackSwitch G8124/G8124E

|

7.11

IBM RackSwitch G8264

|

7.9

IBM RackSwitch G8264

|

7.11

IBM RackSwitch G8264CS

|

7.8

IBM RackSwitch G8264T

|

7.9

IBM RackSwitch G8316

|

7.9

IBM RackSwitch G8332

|

7.7

G8264CS_SI_Fabric_Image

| 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM RackSwitch G8000 (G8000_Image_7.1.18.0)

|

7.1.18.0

IBM RackSwitch G8052 (G8052_Image_7.9.24.0)

|

7.9.24.0

IBM RackSwitch G8052
(G8052_Image_7.11.14.0)

|

7.11.14.0

IBM RackSwitch G8124/G8124E
(G8124_G8124E_Image_7.9.24.0)

|

7.9.24.0

IBM RackSwitch G8124/G8124E
(G8124_G8124E_Image_7.11.14.0)

|

7.11.14.0

IBM RackSwitch G8264
(G8264_Image_7.9.24.0)

|

7.9.24.0

IBM RackSwitch G8264
(G8264_Image_7.11.14.0)

|

7.11.14.0

IBM RackSwitch G8264CS
(G8264CS_Image_7.8.22.0)

|

7.8.22.0

IBM RackSwitch G8264T
(G8264T_Image_7.9.22.0)

|

7.9.24.0

IBM RackSwitch G8316
(G8316_Image_7.9.22.0)

|

7.9.24.0

IBM RackSwitch G8332
(G8332_Image_7.7.30.0)

|

7.7.30.0

G8264CS_SI_Fabric_Image - Bundle
(G8264CS_SI_Fabric_Image_7.8.22.0) | 7.8.22.0

Workarounds and Mitigations

None

CPENameOperatorVersion
system x->microsoft datacentereqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P