Lucene search

K
ibmIBMF60FB6B417861EFCE2067F8F14DE0B1CA58EA7D370406ECFBA09B863C8963687
HistoryJun 16, 2018 - 9:59 p.m.

Security Bulletin: Vulnerability in OpenSSL affects IBM Security Network Controller (CVE-2016-7055)

2018-06-1621:59:07
www.ibm.com
15

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P

Summary

An OpenSSL vulnerability was found in IBM Security Network Controller. IBM Security Network Controller has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2016-7055**
DESCRIPTION:** OpenSSL is vulnerable to a denial of service, caused by an error in a Broadwell-specific Montgomery multiplication procedure. By sending specially crafted data, a remote attacker could exploit this vulnerability to trigger errors in public-key operations in configurations where multiple remote clients select an affected EC algorithm and cause a denial of service.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/118748 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Security Network Controller 1.0.X

Remediation/Fixes

Product

| VRMF| Remediation/First Fix
—|—|—
IBM Security Network Controller| 1.0.X| Proventia NSC update 16 (fw 1.0.4200) ** IBM Security Network Controller**| 1.0.X| Proventia NSC update 16 (fw 1.0.4200M)

For IBM Security Network Controller products at Firmware versions 1.X, IBM recommends upgrading to 1.0.4200M/1.0.4200 depending on current firmware installed. Update 1.0.4200M and 1.0.4200 are the supported firmware release of the product.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security network controllereq1.0

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:N/I:N/A:P