Lucene search

K
ibmIBM624F44C477915D8744EF5438E205885E67A970B9D5D6AFFF43587E6F75D2FE5E
HistoryJun 27, 2019 - 6:55 p.m.

Security Bulletin: Speculative Store Bypass (SSB) vulnerability also known as SpectreNG or Variant 4 affects IBM Spectrum Protect Plus (CVE-2018-3639)

2019-06-2718:55:02
www.ibm.com
10

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

Summary

IBM Spectrum Protect Plus may be affected by the Speculative Storage Bypass (SSB) vulnerability which is also known as SpetreNG or Variant 4.

Vulnerability Details

CVEID: CVE-2018-3639 DESCRIPTION: Multiple Intel CPU’'s could allow a local attacker to obtain sensitive information, caused by utilizing sequences of speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known. By conducting targeted cache side-channel attacks, an attacker could exploit this vulnerability to bypass security restrictions and gain read access to privileged memory. Note: This vulnerability is the Speculative Store Bypass (SSB), also known as Variant 4 or “SpectreNG”.
CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/143569&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

IBM Spectrum Protect Plus 10.1.0 through 10.1.3.

Remediation/Fixes

To remediate this vulnerability, please upgrade to Spectrum Protect Plus 10.1.4 or higher (see table below) and ensure that the required CPU microcode/firmware updates have been applied to your processors. There are also requirements to update hypervisors to address this issue as described in the following link: <https://access.redhat.com/articles/3331571&gt;

A detection script can be used to determine if your system is vulnerable to this issue. The detection script can be downloaded from the “Diagnose” tab using the following link: https://access.redhat.com/security/vulnerabilities/ssbd.

Spectrum Protect Plus Release

| First Fixing
VRM Level
|Platform|Link to Fix / Fix Availability Target
—|—|—|—
10.1 | 10.1.4 | Linux |

<http://www.ibm.com/support/docview.wss?uid=ibm10879861&gt;

Workarounds and Mitigations

None

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N