Lucene search

K
ibmIBM9437657736284A97858F6CDD402B769C4DEEB9B4B52059A41B7084497BBE7679
HistoryJun 18, 2018 - 12:09 a.m.

Security Bulletin: OpenSSL security vulnerabilities in IBM Storwize V7000 Unified (CVE-2014-3570, CVE-2014-3571, CVE-2014-3572, CVE-2014-8275, CVE-2015-0204, CVE-2015-0205, CVE-2015-0206)

2018-06-1800:09:11
www.ibm.com
14

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

A fix is available for IBM Storwize V7000 Unified, for the OpenSSL security vulnerabilities found in January 2015.

Vulnerability Details

OpenSSL is used in IBM Storwize V7000 Unified for providing communication security by encrypting data being transmitted.


CVEID: CVE-2014-3570

**DESCRIPTION:**OpenSSL could provide weaker than expected security. An attacker could exploit this vulnerability to launch further attacks on the system.

CVSS Base Score: 1.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99705&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVEID:CVE-2014-3571

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw when handling malicious messages. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99703&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3572

**DESCRIPTION:**OpenSSL could provide weaker than expected security. An attacker could exploit this vulnerability to launch further attacks on the system.

CVSS Base Score: 1.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99705&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVEID:CVE-2014-8275

**DESCRIPTION:**OpenSSL could allow a local attacker to bypass security restrictions. An attacker could exploit this vulnerability and perform unauthorized actions.

CVSS Base Score: 1.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99709&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVEID: CVE-2015-0204

**DESCRIPTION:**OpenSSL could provide weaker than expected security when using RSA. RSA is one of the algorithms used for secure data transmission. An attacker could exploit this vulnerability to launch further attacks on the system.

CVSS Base Score: 1.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99707&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:H/Au:N/C:N/I:P/A:N)

CVEID:CVE-2015-0205

**DESCRIPTION:**OpenSSL could allow a remote authenticated attacker to bypass security restrictions. An attacker could exploit this vulnerability to authenticate without the use of a private key.

CVSS Base Score: 2.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99708&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVEID:CVE-2015-0206

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a memory leak in one of its functions. A remote attacker could exploit this vulnerability to exhaust all available memory resources, resulting in a denial of service.

CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/99704&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM Storwize V7000 Unified
The product is affected when running a code releases 1.3.0.0 to 1.5.1.3

Remediation/Fixes

A fix for these issues is in version 1.5.2.0 of IBM Storwize V7000 Unified. Customers running an affected version of V7000 Unified should upgrade to 1.5.2.0 or a later version, so that the fix gets applied.

Latest Storwize V7000 Unified Software

Workarounds and Mitigations

Workaround(s): None

Mitigation(s): Ensure that all users who have access to the system are authenticated by another security system such as a firewall.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N