Lucene search

K
ibmIBM7722E300BD7D2FC38840DBC21E0E0C6ED9511E2EF4CF2E053E0F257B55157749
HistoryFeb 28, 2023 - 1:48 a.m.

Security Bulletin: Vulnerabilities in OpenSSL affect IBM SAN b-type Switches

2023-02-2801:48:51
www.ibm.com
31

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.948 High

EPSS

Percentile

99.2%

Summary

OpenSSL issues from March 2015 containing 12 CVE were disclosed. This bulletin addresses the vulnerabilities that have been referred to as Open SSL used by IBM SAN b-type Switches.

Vulnerability Details

CVEID: CVE-2015-0291 DESCRIPTION: OpenSSL is vulnerable to a denial of service. By connecting to a server and renegotiating with an invalid ClientHello signature algorithms extension, an attacker could exploit this vulnerability to trigger a NULL pointer dereference against the server.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101663 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0207 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an implementation error in the DTLSv1_listen function when processing the initial ClientHello. An attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101665 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0208 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in the signature verification routines. By sending an ASN.1 signature using the RSA PSS algorithm and invalid parameters, an attacker could exploit this vulnerability to crash any certificate verification operation and cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101667 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0209 DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error in the d2i_ECPrivateKey or EVP_PKCS82PKEY function. An attacker could exploit this vulnerability using a malformed Elliptic Curve (EC) private-key file to corrupt memory and execute arbitrary code on the system and cause a denial of service.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101674 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-0285 DESCRIPTION: OpenSSL could provide weaker than expected security, caused by the failure to seed the PRNG. An attacker could exploit this vulnerability using a PRNG with weak entropy to complete a handshake and generate the client random.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101673 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-0286 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in the ASN1_TYPE_cmp function when attempting to compare ASN.1 boolean types. An attacker could exploit this vulnerability to crash any certificate verification operation and cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101666 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0287 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error related to the reuse of a structure in ASN.1 parsing. An attacker could exploit this vulnerability using an invalid write to corrupt memory and cause a denial of service.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101668 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0288 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in the X509_to_X509_REQ function. An attacker could exploit this vulnerability to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101675 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0289 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by the failure to properly handle missing outer ContentInfo by the PKCS#7 parsing code. An attacker could exploit this vulnerability using a malformed ASN.1-encoded PKCS#7 blob to trigger a NULL pointer dereference.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101669 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0290 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error in the multiblock implementation. By using a BIO other than a socket BIO for writing, an attacker could exploit this vulnerability to cause a segmentation fault.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101664 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-0292 DESCRIPTION: OpenSSL could allow a remote attacker to execute arbitrary code on the system, caused by an error when processing base64 encoded data. An attacker could exploit this vulnerability using specially-crafted base 64 data to corrupt memory and execute arbitrary code on the system and cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101670 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVEID: CVE-2015-0293 DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending a specially-crafted SSLv2 CLIENT-MASTER-KEY message, a remote attacker could exploit this vulnerability to trigger an assertion.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101671 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2015-1787 DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error when client auth is used. By sending an empty ClientKeyExchange message, a remote attacker could exploit this vulnerability to trigger a segmentation fault.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/101672 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

PRODUCTS:

2499-816 IBM System Storage SAN768B-2
2499-416 IBM System Storage SAN384B-2
2499-384 IBM System Storage SAN768B
2499-192 IBM System Storage SAN384B
2498-R42 IBM System Storage SAN42B-R
2498-R06 IBM System Storage SAN06B-R
2498-N96 IBM System Networking SAN96B-5
2498-F96 IBM System Networking SAN96B-5
2498-F48 IBM System Storage SAN48B-5
2498-F24 IBM System Networking SAN24B-5
2498-E32 IBM Encryption Switch
2498-B80 IBM System Storage SAN80B-4
2498-B40 IBM System Storage SAN40B-4
2498-B24 IBM System Storage SAN24B-4
2109-M48 IBM TotalStorage SAN256B Director Model M48
2005-R04 IBM System Storage SAN04B-R

FIRMWARE and SOFTWARE VERSIONS:

CVE-2015-0291 OpenSSL Not impacted Not exposed
CVE-2015-0290 OpenSSL Not impacted Not exposed
CVE-2015-0207 OpenSSL Not impacted Not exposed
CVE-2015-0286 OpenSSL Impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier
CVE-2015-0287 OpenSSL Not impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier
CVE-2015-0289 OpenSSL Impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier
CVE-2015-0292 OpenSSL Impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in BNA 12.3.1 or earlier
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.1 or earlier
CVE-2015-0293 OpenSSL Not impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier
CVE-2015-1787 OpenSSL Not impacted Not exposed
CVE-2015-0285 OpenSSL Not impacted Not exposed
CVE-2015-0209 OpenSSL Not impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier
CVE-2015-0288 OpenSSL Impacted. Will patch in 7.2.1e, 7.3.1b, 7.4.0a 1. File level vulnerability in all BNA releases
2. Communication vulnerability in BNA database if ssl is enabled for postgres in BNA 12.3.2 or earlier

Remediation/Fixes

IBM recommends that you remediate the Open SSL vulnerability by updating to one of the following FOS fixes and the latest IBM Network Advisor.

FOS FIRMWARE:

<http://www-01.ibm.com/support/docview.wss?uid=ssg1S1003855&gt;

FOS 7.4.0a

FOS 7.3.1b
FOS 7.2.1e

IBM Network Advisor:

<http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004358&gt;

Network Advisor 12.3.4

IBM recommends that you review your entire environment to identify vulnerable releases of Open SSL including your Operating Systems and take appropriate mitigation and remediation actions. Please contact your Operating System provider for more information.

Workarounds and Mitigations

None Known.

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.948 High

EPSS

Percentile

99.2%