Lucene search

K
ibmIBMBC57AC1056A61CC76843C47F735B452A5A5F844C70175A7728D7F6370F0B6261
HistoryJun 17, 2018 - 10:30 p.m.

Security Bulletin: SmartCloud Provisioning is affected by a vulnerability in OpenSSL (CVE-2014-0160)

2018-06-1722:30:10
www.ibm.com
17

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Summary

A security vulnerability has been discovered in OpenSSL.

Vulnerability Details

CVE-ID:CVE-2014-0160

**DESCRIPTION:**OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the TLS/DTLS heartbeat functionality. An attacker could exploit this vulnerability to expose 64k of private memory and retrieve secret keys. An attacker can repeatedly expose additional 64k chunks of memory. This vulnerability can be remotely exploited, authentication is not required and the exploit is not complex. An exploit can only partially affect the confidentially, but not integrity or availability.

CVSS Base Score: 5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/92322&gt;
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)

Warning: We strongly encourage you to take action as soon as possible as potential implications to your environment may be more serious than indicated by the CVSS score.

Affected Products and Versions

SmartCloud Provisioning 2.3.0

Remediation/Fixes

Customers are recommended to upgrade their environment, see the CVSS Temporal Score link above.

The vulnerability affects the Image Construction and Composition Tool bundle named “Enablement Bundle for Virtual Application and System Plugins in Windows”. This bundle is not added by default to images.

A fixed version of the “Enablement Bundle for Virtual Application and System Plugins in Windows” software bundle is available with SmartCloud Provisioning 2.3.0.0 iFix 1.

If you added to your image templates the aforementioned bundle, these are the actions to fix them:
1. In Image Construction and Composition Tool, identify the images containing the bundle.
2. Identify the base image from which they were extended (Extends Image field).
3. Extend again the base image and add to that the fixed bundle.
4. Synchronize and Capture the image.
5. Delete the image identified at step 1.
6. In SmartCloud Provisioning UI, register the newly created image.
7. Identify in SmartCloud Provisioning UI the virtual system patterns and application patterns that are using any of the images mentioned at step 1.
8. In each of these patterns replace the vulnerable image with the newly created one.

After these steps have been completed, all the new started instances will contain a non-vulnerable version of OpenSSL.

If you have instances deployed from vulnerable images:

· Remove the vulnerable version of OpenSSL (C:\OpenSSL-Win64\bin\Win64OpenSSL-*.exe) and replace it with the non-vulnerable version that you can extract from the aforementioned software bundle.

· After applying the fix, additional instructions are needed for CVE-2014-0160.

  1. Replace your SSL Certificates.

You need to revoke existing SSL certificates and reissue new certificates. You need to be sure not to generate the new certificates using the old private key and create a new private key (i.e. using “openssl genrsa”) and use the new private key to create a new certificate signing request (CSR).

  1. Reset User Credentials.

Users of network facing applications protected by a vulnerable version of OpenSSL should be forced to reset their passwords and should revoke any authentication or session related cookies set prior to the time OpenSSL was upgraded and force the user to re-authenticate.

Warning: Your environment may require additional fixes for other products, including non-IBM products. Please replace the SSL certificates and reset the user credentials after applying the necessary fixes to your environment.

Workarounds and Mitigations

None.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N