Lucene search

K
ibmIBM617C583F1B601DBBC85F015EB5AD2C7D657D3E942922DF7791A8F5B7C26F82DF
HistoryJun 18, 2018 - 1:32 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM Systems Director (CVE-2016-2108,CVE-2016-2109,CVE-2016-2176)

2018-06-1801:32:59
www.ibm.com
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

OpenSSL vulnerabilities were disclosed on May 3, 2016 by the OpenSSL Project. OpenSSL is used by IBM Systems Director. IBM Systems Director has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2016-2108
**DESCRIPTION:*OpenSSL could allow a remote attacker to execute arbitrary code on the system, caused by a buffer underflow when deserializing untrusted ASN.1 structures and later reserializes them. An attacker could exploit this vulnerability to corrupt memory and trigger an out-of-bounds write and execute arbitrary code on the system.
CVSS Base Score: 8.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112853 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2016-2109
**DESCRIPTION:*OpenSSL is vulnerable to a denial of service, caused by a memory allocation error. By reading specially crafted ASN.1 data from a BIO using functions such as d2i_CMS_bio(), an attacker could exploit this vulnerability to consume all available resources and exhaust memory.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112857 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2016-2176
**DESCRIPTION:*OpenSSL could allow a remote attacker to obtain sensitive information, By sending an overly long ASN.1 string to the X509_NAME_oneline() function, an attacker could exploit this vulnerability to return arbitrary stack data in the buffer.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/112858 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

IBM Systems Director:
· 5.2.x.x
· 6.1.x.x
· 6.2.0.x
· 6.2.1.x
· 6.3.0.0
· 6.3.1.0
· 6.3.1.1
· 6.3.2.0
· 6.3.2.1
· 6.3.2.2
· 6.3.3.0
· 6.3.3.1
· 6.3.5.0
· 6.3.6.0
· 6.3.7.0

Remediation/Fixes

Releases 5.2.x.x, 6.1.x.x , 6.2 and version pre 6.3.5 are unsupported and will not be fixed.
Please follow the instructions provided to apply fixes on the below releases.

  • 6.3.5.0
  • 6.3.6.0
  • 6.3.7.0

1. Click the following link:

http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FDirector%2FSystemsDirector&fixids=SysDir6_3_5_0_6_3_6_0_6_3_7_0_IT16425_IT16426_IT16427_IT16430

2. Select the following fix pack:

SysDir6_3_x_0_IT16425_IT16426_IT16427_IT16430.zip

Note: This fix package includes fixes for all the supported platforms.

3. Follow the Instructions beneath the table for your desired platform

Product VRMF APAR Associated Technote
IBM Systems Director and IBM Systems Director Platform Agent Xlinux Platform Agent 6.3.5 to 6.3.7 IT16425 787618975
Go to <http://www-01.ibm.com/support/us/search/&gt; and search for the technote number.
IBM Systems Director and IBM Systems Director Platform Agent Windows Platform Agent 6.3.5 to 6.3.7 IT16426 787673953
Go to <http://www-01.ibm.com/support/us/search/&gt; and search for the technote number.
IBM Systems Director and IBM Systems Director Platform Agent Power Linux Platform Agent 6.3.5 to 6.3.7 IT16427 787614786
Go to <http://www-01.ibm.com/support/us/search/&gt; and search for the technote number.
IBM Systems Director and
IBM Systems Director Platform Agent Zlinux Platform Agent 6.2.0.x to 6.3.6 IT16430 787637652
Go to <http://www-01.ibm.com/support/us/search/&gt; and search for the technote number.

Workarounds and Mitigations

None known

CPENameOperatorVersion
ibm systems directoreqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C