Lucene search

K
ibmIBMEC23E351E4FE33FDC9E685EE0CFDB4521D92C9722E9D00B90A8F918052599569
HistoryAug 23, 2022 - 4:46 p.m.

Security Bulletin: Multiple vulnerabilities in OpenSSL affect IBM Systems Director (CVE-2014-3509, CVE-2014-3511)

2022-08-2316:46:40
www.ibm.com
25

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%

Summary

There are multiple vulnerabilities in OpenSSL that is used by IBM Systems Director. These issues were disclosed on August 6, 2014 by the OpenSSL Project.

Vulnerability Details

Abstract

There are multiple vulnerabilities in OpenSSL that is used by IBM Systems Director. These issues were disclosed on August 6, 2014 by the OpenSSL Project.

Content

Vulnerability Details:

CVE-ID: CVE-2014-3509

Description: OpenSSL is vulnerable to a denial of service, caused by a race condition in the ssl_parse_serverhello_tlsext() code. If a multithreaded client connects to a malicious server using a resumed session, a remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/95159&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3511

Description: OpenSSL could allow a remote attacker to bypass security restrictions, caused by the negotiation of TLS 1.0 instead of higher protocol versions by the OpenSSL SSL/TLS server code when handling a badly fragmented ClientHello message. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to TLS 1.0.
CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/95162&gt; for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected products and versions

IBM Systems Director: 6.3.2.0, 6.3.2.1, 6.3.2.2, 6.3.3.0, 6.3.3.1, 6.3.5.0

Non-affected Products and Versions
IBM Systems Director versions 5.2.x.x, 6.1.x.x, 6.2.x.x, 6.3.0.0, 6.3.1.0, 6.3.1.1 server and agents on all hardware platforms are NOT vulnerable to the OpenSSL vulnerabilities (CVE-2014-3509 and CVE-2014-3511).

Remediation:

  1. Click the following link:
    http://www.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Director&product=ibm/Director/SystemsDirector&release=All&platform=All&function=all

  2. Select the following fix pack:

SysDir6_3_2_0_6_3_5_0_IT04065_IT04067_IT04070_IT04072 Note: This fix package includes all releases, and all platforms.

  1. Follow the Instructions beneath the table for your desired platform
    Product | VRMF | APAR | Associated Technote
    —|—|—|—
    IBM Systems Director and IBM Systems Director Platform Agent | Xlinux Platform Agent 6.3.2.x to 6.3.5 | IT04067 | http://www.ibm.com/support/docview.wss?rs=0&uid=nas707cbed8143d2caba86257d41007713e4
    IBM Systems Director and IBM Systems Director Platform Agent | Windows Platform Agent 6.3.2.x to 6.3.5 | IT04065 | http://www.ibm.com/support/docview.wss?rs=0&uid=nas7f8e93255cf84d55f86257d4100760620
    IBM Systems Director and IBM Systems Director Platform Agent | Power Linux Platform Agent 6.3.2.x to 6.3.5 | IT04070 | http://www.ibm.com/support/docview.wss?rs=0&uid=nas7d4eee46346521a3d86257d4100775fe3
    IBM Systems Director and IBM Systems Director Platform Agent | Zlinux Platform Agent 6.3.2.x to 6.3.5 | IT04072 | http://www.ibm.com/support/docview.wss?rs=0&uid=nas7c46d01c4c64cf40b86257d4100780305
    IBM Systems Director and IBM Systems Director Platform Agent | AIX Platform Agent 6.3.2.x to 6.3.5 | Not Applicable see Technote | http://www.ibm.com/support/docview.wss?rs=0&uid=nas70e020d91dd47c85986257d4100783348
    IBM Systems Director Platform Agent | IBMi Platform Agent 6.3.2.x to 6.3.5 | Not Applicable see Technote | http://www.ibm.com/support/docview.wss?rs=0&uid=nas70e020d91dd47c85986257d4100783348
    IBM Systems Director Platform Agent | RHEL KVM Platform Agent 6.3.5 | IT04534 | http://www.ibm.com/support/docview.wss?rs=0&uid=nas77e61fe61ff10d38e86257d5b005ecb1e

Workaround(s) & Mitigation(s):

None known

Note: IBM strongly suggests that all System z customers subscribe to the System z Security Portal to receive the latest critical System z security and integrity service. If you are not subscribed, see the instructions on the System z Security web site. Security and integrity APARs and associated fixes will be posted to this portal. IBM suggests reviewing the CVSS scores and applying all security or integrity fixes as soon as possible to minimize any potential risk.

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
12 September 2014 : Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.024 Low

EPSS

Percentile

89.8%