Lucene search

K
ibmIBMBC6791BE1BE27712E7F93A3CF6425D4DFC9F597812F25D8188ADDCC84186E81E
HistoryJul 16, 2019 - 10:15 p.m.

Security Bulletin: IBM RackSwitch firmware products are affected by vulnerability in OpenSSL (CVE-2018-0734)

2019-07-1622:15:01
www.ibm.com
19

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

IBM RackSwitch firmware products listed below have addressed the following vulnerability in OpenSSL.

Vulnerability Details

CVEID: CVE-2018-0734 DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by a timing side channel attack in the DSA signature algorithm. An attacker could exploit this vulnerability using variations in the signing algorithm to recover the private key.
CVSS Base Score: 3.7
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/152085&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM RackSwitch G8000

|

7.1

IBM RackSwitch G8052

|

7.9

IBM RackSwitch G8052

|

7.11

IBM RackSwitch G8124/G8124E

|

7.11

IBM RackSwitch G8264

|

7.11

IBM RackSwitch G8264CS

|

7.8

IBM RackSwitch G8264T

|

7.9

IBM RackSwitch G8316

|

7.9

IBM RackSwitch G8332

|

7.7

G8264CS_SI_Fabric_Image

| 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM RackSwitch G8052
(G8052_Image_7.11.15.0)

|

7.11.15.0

IBM RackSwitch G8124/G8124E
(G8124_G8124E_Image_7.11.15.0)

|

7.11.15.0

IBM RackSwitch G8264
(G8264_Image_7.11.15.0)

|

7.11.15.0

IBM RackSwitch G8264CS
(G8264CS_Image_7.8.22.0)

|

7.8.22.0

IBM RackSwitch G8264T
(G8264T_Image_7.9.25.0)

|

7.9.25.0

IBM RackSwitch G8316
(G8316_Image_7.9.25.0)

|

7.9.25.0

IBM RackSwitch G8332
(G8332_Image_7.7.31.0)

|

7.7.31.0

G8264CS_SI_Fabric_Image - Bundle
(G8264CS_SI_Fabric_Image_7.8.23.0) | 7.8.23.0

Workarounds and Mitigations

None

CPENameOperatorVersion
system x->microsoft datacentereqany

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Related for BC6791BE1BE27712E7F93A3CF6425D4DFC9F597812F25D8188ADDCC84186E81E