Lucene search

K
ibmIBM6B72AABF83EF6FC687B451D40E4BB04D7ADD60EEC056198C0966F70FC80E3FF6
HistoryJan 31, 2019 - 1:25 a.m.

Security Bulletin: IBM Flex System Manager (FSM) is affected by OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-3470)

2019-01-3101:25:01
www.ibm.com
12

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Description: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-3470

Description: OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH cipher suites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93589&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected products and versions

  • Flex System Manager 1.1.x.x
  • Flex System Manager 1.2.0.x
  • Flex System Manager 1.2.1.x
  • Flex System Manager 1.3.0.x
  • Flex System Manager 1.3.1.x
  • Flex System Manager 1.3.2.x

Remediation:

Product VRMF APAR Remediation
Flex System Manager 1.1.x.x IT02336 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.2.0.x IT02336 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.2.1.x IT02336 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.3.0.x IT02336 fsmfix1.3.0.0_IT02336
Flex System Manager 1.3.1.x IT02336 fsmfix1.3.1.0_IT02336
Flex System Manager 1.3.2.x IT02336 fsmfix1.3.2.0_IT02336

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
30 July 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N