Lucene search

K
ibmIBM8EB639C4E561C018FC497D1FFCE484E40C38B75F5FC1782AD36DF41FE631AB46
HistoryJan 31, 2019 - 1:20 a.m.

Security Bulletin: IBM Flex System FC3171 8Gb SAN Switch and SAN Pass-thru Firmware are affected by the following OpenSSL vulnerabilities

2019-01-3101:20:02
www.ibm.com
8

0.974 High

EPSS

Percentile

99.9%

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Description: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID: CVE-2014-0221

Description: OpenSSL is vulnerable to a denial of service, caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93587&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0195

Description: OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker could exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93588&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-0198

Description: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in the do_ssl3_write() function. If SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93000&gt; for the current score

CVSS Environmental Score*: Undefined

CVE-ID: CVE-2010-5298

Description: OpenSSL is vulnerable to a denial of service, caused by a race condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is enabled, an attacker could exploit this vulnerability using an SSL connection in a multithreaded environment to inject data into an SSL stream and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/92632&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)

CVE-ID: CVE-2014-3470

Description: OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93589&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected products and versions

IBM Flex System FC3171 8Gb SAN Switch and SAN Pass-thru Firmware 9.1.3.02.00 and earlier

Remediation:

Update to version 9.1.3.04.00 from IBM Fix Central
Filename : qlgc_fw_flex_9.1.3.04.00_anyos_noarch.bin

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
19 June 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.