Lucene search

K
ibmIBM91DE9C1DAC873591892704020D6C4DAFB6DEF59E3209737B7363598973D6F0E9
HistoryJun 18, 2018 - 12:08 a.m.

Security Bulletin: OpenSSL security vulnerability issues on IBM Storwize V7000 Unified system (CVE-2013-4353, CVE-2013-6449, CVE-2013-6450)

2018-06-1800:08:13
www.ibm.com
34

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P

Summary

For the three security issues with openssl that could result in denial of service, a fix is available for IBM Storwize V7000 Unified system.

Vulnerability Details

CVEID:
CVE-2013-4353
CVE-2013-6449
CVE-2013-6450

DESCRIPTION:
OpenSSL is used in IBM Storwize V7000 Unified system for providing communication security by encrypting data being transmitted.

OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when handling malicious S/MIME messages. By sending a specially-crafted TLS handshake, a remote attacker could exploit this vulnerability to cause a connecting client to crash.
CVE-2013-4353
CVSS Base Score: 5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90201&gt; for the current score

OpenSSL is vulnerable to a denial of service, caused by an error in the ssl_get_algorithm2 function. A remote attacker could exploit this vulnerability using specially-crafted traffic from a TLS 1.2 client to cause the daemon to crash.
CVE-2013-6449
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90068&gt; for the current score.

OpenSSL is vulnerable to a denial of service, caused by the failure to properly maintain data structures for digest and encryption contexts by the DTLS retransmission implementation. A remote attacker could exploit this vulnerability to cause the daemon to crash.
CVE-2013-6450
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/90069&gt; for the current score.

Affected Products and Versions

IBM Storwize V7000 Unified system V1.3.0.0 to V1.4.3.2

Remediation/Fixes

A fix for these issues is available in version 1.4.3.3 of IBM Storwize V7000 Unified system. Customers running an affected version of V7000 Unified should upgrade to 1.4.3.3 or a later version, so that the fix gets applied.

Workarounds and Mitigations

Workaround(s) : None.

Mitigation(s) : Although IBM recommends that you install a level of code with a fix for this vulnerability, you can mitigate, although not eliminate, your risk until you have done so by ensuring that all users who have access to the system are authenticated by another security system such as a firewall.

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:P/A:P