Lucene search

K
ibmIBMB4896777A2C3A3AA5A5F8226705C15B2981B2BC3A6350E425808F1AEC0777869
HistoryJun 17, 2018 - 2:42 p.m.

Security Bulletin: IBM Tivoli Netcool System Service Monitors/Application Service Monitors is affected by the following OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195 and CVE-2014-3470)

2018-06-1714:42:46
www.ibm.com
12

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID:CVE-2014-0224

**DESCRIPTION:**OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93586&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:CVE-2014-0221

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93587&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2014-0195

**DESCRIPTION:**OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker could exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93588&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID:CVE-2014-3470

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93589&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

SSM 4.0.0 FP1 - FP14 and Interim Fix 14-02
SSM 4.0.1 FP1 and Interim Fix 01-01

Remediation/Fixes

For Version 4.0.0
- Apply SSM 4.0.0.14 Interim Fix 03:
http://www.ibm.com/support/docview.wss?uid=isg400001838
For Version 4.0.1
- Apply SSM 4.0.1.1 Interim Fix 02:
http://www.ibm.com/support/docview.wss?uid=isg400001832

Workarounds and Mitigations

None known

CPENameOperatorVersion
netcool/system service monitoreq4.0

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P