Lucene search

K
ibmIBMA1547A458E01103818454427D9CBF914A72D3F13D80277B6658A6A2B4E85543C
HistoryFeb 22, 2022 - 7:59 p.m.

Security Bulletin: OpenSSL DSA signature algorithm security vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center) (CVE-2018-0734)

2022-02-2219:59:01
www.ibm.com
30

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

68.3%

Summary

The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack which could allow a remote atacker to obtain sensitive information. This can affect IBM Spectrum Control (formerly Tivoli Storage Productivity Center).

Vulnerability Details

CVEID: CVE-2018-0734 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152085&gt;

for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected Product Affected Versions
IBM Tivoli Storage Productivity Center 5.2.0 - 5.2.7.1
IBM Spectrum Control 5.2.8 - 5.2.17.1
IBM Spectrum Control 5.3.0 - 5.3.1

The versions listed above apply to all licensed offerings of IBM Spectrum Control.

Remediation/Fixes

> The solution is to apply an appropriate IBM Spectrum Control fix. Click on the download link and follow the Installation Instructions. The solution should be implemented as soon as practicable.

Starting with 5.2.8, Tivoli Storage Productivity Center has been renamed to IBM Spectrum Control.

Release |

First Fixing

VRM Level

| Link to Fix/Fix Availability Target
—|—|—
5.2 | 5.2.17.2 | <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;
5.3 | 5.3.2 | <http://www.ibm.com/support/docview.wss?uid=swg21320822#53_0&gt;

Note: It is always recommended to have a current backup before applying any update procedure.

Workarounds and Mitigations

None.

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

68.3%