Lucene search

K
ibmIBM990206347D3D6727A1A64D57E54B9A6FBB9D5FD607BB515997990C2D2C4A0510
HistoryJan 31, 2019 - 1:20 a.m.

Security Bulletin: IBM System Networking switches that are affected by the OpenSSL vulnerability: CVE-2014-0224

2019-01-3101:20:02
www.ibm.com
11

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project

Vulnerability Details

This document contains multiple Security Bulletins use the links below to view the bulletin you want:

  • IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch, Flex System Fabric CN4093 10Gb Converged Scalable Switch, Flex System Fabric SI4093 System Interconnect Module, Flex System EN2092 1Gb Ethernet Scalable Switch affected by the following OpenSSL vulnerability: CVE-2014-0224

  • Security Bulletin: IBM System Networking RackSwitch G8264CS and IBM Flex System Interconnect Fabric are affected by the following OpenSSL vulnerability: CVE-2014-0224

  • Security Bulletin: IBM Rackswitch G8052, IBM Rackswitch G8124, IBM Rackswitch G8124-E, IBM Rackswitch G8124-ER, IBM RackSwitch G8264, IBM RackSwitch G8264-T, IBM RackSwitch G8316, IBM RackSwitch G8332 are impacted by the OpenSSL vulnerability: CVE-2014-0224

  • Security Bulletin: IBM BladeCenter Virtual Fabric 10 Gb Ethernet Switch Module and IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module are impacted by the OpenSSL vulnerability: CVE-2014-0224

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch, Flex System Fabric CN4093 10Gb Converged Scalable Switch, Flex System Fabric SI4093 System Interconnect Module, Flex System EN2092 1Gb Ethernet Scalable Switch affected by the following OpenSSL vulnerability: CVE-2014-0224

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Description: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected products and versions

Product FW Version
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.8.4.0 and earlier
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch

7.8.4.0 and earlier

IBM Flex System Fabric SI4093 System Interconnect Module |

7.8.4.0 and earlier

IBM Flex System EN2092 1Gb Ethernet Scalable Switch | 7.8.4.0 and earlier

Remediation:

IBM recommends updating the Flex System Networking Switch Module to firmware version 7.8.5.0 available on Fix Central

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
19 June 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Security Bulletin: IBM System Networking RackSwitch G8264CS and IBM Flex System Interconnect Fabric are affected by the following OpenSSL vulnerability: CVE-2014-0224

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Decrsiption: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected products and versions

Product FW Version
IBM System Networking RackSwitch G8264CS 7.8.4.0 and earlier
IBM Flex System Interconnect Fabric 7.8.4.0

Remediation:

IBM recommends updating the firmware version for each of the above products to 7.8.5.0, available on Fix Central.

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
12 June, 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Security Bulletin: IBM BladeCenter Virtual Fabric 10 Gb Ethernet Switch Module and IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module are impacted by the OpenSSL vulnerability: CVE-2014-0224

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Descriptoin: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected products and versions

Product FW Version
IBM BladeCenter Virtual Fabric 10 Gb Ethernet Switch Module All FW versions prior to 7.7.4.0
IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module All FW Versions prior to 7.4.7.0

Remediation:

IBM BladeCenter Virtual Fabric 10 Gb Ethernet Switch ModuleIBM BladeCenter 1/10Gb Uplink Ethernet Switch Module, 7.4.7.0.

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
25 June, 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.


Security Bulletin: IBM Rackswitch G8052, IBM Rackswitch G8124, IBM Rackswitch G8124-E, IBM Rackswitch G8124-ER, IBM RackSwitch G8264, IBM RackSwitch G8264-T, IBM RackSwitch G8316, IBM RackSwitch G8332 are impacted by the OpenSSL vulnerability: CVE-2014-0224

Abstract

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-0224

Descriptoin: OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected products and versions

Product FW Version
IBM Rackswitch G8052 All FW versions prior to 7.8.10.0
IBM RackSwitch G8264 All FW versions prior to 7.8.10.0
IBM RackSwitch G8264-T All FW versions prior to 7.8.10.0
IBM RackSwitch G8316 All FW versions prior to 7.8.10.0
IBM Rackswitch G8124 All FW versions prior to 7.7.10.0
IBM Rackswitch G8124-E All FW versions prior to 7.7.10.0
IBM Rackswitch G8124-ER All FW versions prior to 7.7.10.0
IBM RackSwitch G8332 All FW versions prior to 7.7.16.0

Remediation:

IBM Rackswitch G8052, IBM RackSwitch G8264, IBM RackSwitch G8264-TIBM RackSwitch G8316, IBM Rackswitch G8124, IBM Rackswitch G8124-E and IBM Rackswitch G8124-ER, 7.7.10.0. For IBM RackSwitch G8332, 7.7.16.0.

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
25 June, 2014: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N