Lucene search

K
ibmIBMFE7B997F67C37DFC6E3439F0BA52314A66B42B21A8011BE962695F0F97CCBF03
HistoryJun 18, 2018 - 12:08 a.m.

Security Bulletin: DS8870 Release 7.x affected by a vulnerability in OpenSSL (CVE-2014-0224)

2018-06-1800:08:25
www.ibm.com
28

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

Security vulnerabilities have been discovered in OpenSSL which impact the management port on DS8870 R7.x

Vulnerability Details

CVE-ID: CVE-2014-0224

DESCRIPTION:

An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. This can be exploited by a Man-in-the-middle (MITM) attack where the attacker can decrypt and modify traffic from the attacked client and server. The attack can only be performed between a vulnerable client and server.

CVSS Base Score: 5.8

CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93586&gt; for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Affected Products and Versions

DS8870 Release 7.x

Remediation/Fixes

IBM strongly suggests that you install the vulnerability fix identified immediately below

Product VRMF APAR Remediation/First Fix
DS8870 R7.2 87.21.30.0 N/A 06/30/2014
DS8870 R7.3 87.30.105.0 N/A 07/27/2014

Please contact your IBM representative to order and install the service release

Workarounds and Mitigations

The following steps can help mitigate, but not eliminate the risks of this vulnerability:

  • Ensure that the DS8000 HMC is installed behind a firewall that limits access to the ports.
  • Ensure that clients used for management are not exposed to this issue since both the server and the client need to have the issue to be exploited.
  • Customers that do not require the CIM interface and do not install the fix, should stop the CIM Agent.

To stop the CIM Agent using the Web User Interface on the Hardware Master Console (HMC).

- login as “customer”

CPENameOperatorVersion
ibm ds8870eq7.2
ibm ds8870eq7.3

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N