Lucene search

K
ibmIBMBBE7FF4DAEA8010E181E474400E4894F3A3C3629A390D248B35972338EC21A14
HistorySep 11, 2019 - 5:05 a.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM OS Image for Red Hat Linux Systems, AIX and bundling products for IBM PureApplication Systems (CVE-2018-5407)

2019-09-1105:05:01
www.ibm.com
44

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

Summary

Open Source OpenSSL is vulnerable to a publicly disclosed vulnerability.

Vulnerability Details

CVEID: CVE-2018-5407
**Description:**Multiple SMT/Hyper-Threading architectures and processors could allow a local attacker to obtain sensitive information, caused by execution engine sharing on Simultaneous Multithreading (SMT) architecture. By using the PortSmash new side-channel attack, an attacker could run a malicious process next to legitimate processes using the architectures parallel thread running capabilities to leak encrypted data from the CPU’s internal processes. Note: This vulnerability is known as PortSmash.
**CVSS Base Score:**5.1
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152484&gt; for the current score
**CVSS Environmental Score:***Undefined
**CVSS Vector:**CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products and Versions

IBM PureApplication System V2.2.3.0
IBM PureApplication System V2.2.3.1
IBM PureApplication System V2.2.3.2
IBM PureApplication System V2.2.4.0
IBM PureApplication System V2.2.5.0
IBM PureApplication System V2.2.5.1
IBM PureApplication System V2.2.5.2
IBM PureApplication System V2.2.5.3

Affected Supporting Products

IBM DataPower Gateway 7.5.2
EndPoint Manager for Patch Management 9.5

Remediation/Fixes

OpenSSL is affected in RHEL7 OS Image for CVE-2018-5407

For more information, see: <https://access.redhat.com/security/cve/cve-2018-5407&gt;

The solution is to upgrade the IBM PureApplication System to the following fix pack release:
PureApplication V2.2.6.2

Apply fix to the OS images available at Fix Central

Contact IBM for assistance.

Information on upgrading can be found here: <http://www-01.ibm.com/support/docview.wss?uid=swg27039159&gt;

As for PureApplication System supporting products, refer to the table below

Product Name Security Bulletin
AIX <https://www.ibm.com/support/pages/node/742759&gt;
DataPower Gateway <https://www.ibm.com/support/pages/node/874666&gt;
BigFix Platform <https://www.ibm.com/support/pages/node/874666&gt;

Workarounds and Mitigations

None

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N