Lucene search

K
ibmIBM79D11DDE94D9454365E3AA1412CDBD1A1B8D034E0320882C3AEA0F3D08C2ADD1
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM System Networking RackSwitch products (CVE-2016-2183)

2019-01-3102:25:02
www.ibm.com
34

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by the OpenSSL Project. OpenSSL is used by IBM System Networking RackSwitch products. IBM System Networking RackSwitch products have addressed the applicable CVE.

Vulnerability Details

Summary

OpenSSL vulnerabilities were disclosed on September 22 and 26, 2016 by the OpenSSL Project. OpenSSL is used by IBM System Networking RackSwitch products. IBM System Networking RackSwitch products have addressed the applicable CVE.

Vulnerability Details:

CVE-ID: CVE-2016-2183

Description: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the Triple-DES on 64-bit block cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.

CVSS Base Score: 3.7
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/116337&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

IBM System Networking RackSwitch Affected Version
IBM RackSwitch G8052 7.9
IBM RackSwitch G8052 7.11
IBM RackSwitch G8124/G8124-E 7.9
IBM RackSwitch G8124/G8124-E 7.11
IBM RackSwitch G8264 7.9
IBM RackSwitch G8264 7.11
IBM RackSwitch G8264CS 7.8
IBM RackSwitch G8264T 7.9
IBM RackSwitch G8316 7.9
IBM RackSwitch G8332 7.7

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

IBM System Networking RackSwitch Fix Version
IBM RackSwitch G8052 (G8052-7.9.19.0.zip) 7.9.19.0
IBM RackSwitch G8052 (G8052-7.11.19.0.zip) 7.11.9.0
IBM RackSwitch G8124/G8124-E (G8124_G8124E-7.9.19.0.zip) 7.9.19.0
IBM RackSwitch G8124/G8124-E (G8124_G8124E-7.11.9.0.zip) 7.11.9.0
IBM RackSwitch G8264 (G8264-7.9.19.0.zip) 7.9.19.0
IBM RackSwitch G8264 (G8264-7.11.9.0.zip) 7.11.9.0
IBM RackSwitch G8264CS (G8264CS-7.8.16.0.zip) 7.8.16.0
IBM RackSwitch G8264T (G8264T-7.9.19.0.zip) 7.9.19.0
IBM RackSwitch G8316 (G8316-7.9.19.0.zip) 7.9.19.0
IBM RackSwitch G8332 (G8332-7.7.25.0.zip) 7.7.25.0

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
26 January 2017: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Related for 79D11DDE94D9454365E3AA1412CDBD1A1B8D034E0320882C3AEA0F3D08C2ADD1