Lucene search

K
ibmIBM7BDE4A775032BF86A2B1CA5D5937FF4BBC0A6E3D08CBC6C379F3C3F04EF66805
HistoryOct 01, 2018 - 9:25 p.m.

Security Bulletin: IBM b-type Network/Storage switches are affected by Sweet32: Birthday attacks on 64-bit block ciphers in TLS and OpenVPN (openssl ,redhat,openVPN) vulnerabilities.

2018-10-0121:25:01
www.ibm.com
25

EPSS

0.005

Percentile

77.1%

Summary

IBM b-type Network/Storage switches has addressed the following vulnerabilities (CVE-2016-2183, CVE-2016-6329).

Vulnerability Details

Vulnerability Details

CVEID:CVE-2016-2183
**DESCRIPTION:*OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DES/3DES cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116337 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID:CVE-2016-6329
**DESCRIPTION:*OpenVPN could allow a remote attacker to obtain sensitive information, caused by an error in the in the Triple-DES on 64-bit block cipher, used as a part of the SSL/TLS protocol. By capturing large amounts of encrypted traffic between the SSL/TLS server and the client, a remote attacker able to conduct a man-in-the-middle attack could exploit this vulnerability to recover the plaintext data and obtain sensitive information. This vulnerability is known as the SWEET32 Birthday attack.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116341 for the current score
CVSS Environmental Score
: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Affected IBM b-tye Network/Storage switches

|

Affected Versions

—|—
IBM Network Advisor | All VRMs prior to 14.4.2

Remediation/Fixes

Product

|

VRMF

|

FIX

—|—|—
IBM Network Advisor | 14.4.2 | https://www-945.ibm.com/support/fixcentral/swg/selectFixes?parent=SAN management software&product=ibm/StorageAreaNetwork/Network+Advisor&release=14.x&platform=All&function=all

Workarounds and Mitigations

Customer can mitigate SWEET32 in IBM Network Advisor (INA).

Include only the highlighted algorithms in the java security file.

1. Stop the INA services.

2. Take backup of the existing java.security file in the path - _<BNA Home>\jre64\lib\security_.

3. Once done with backup, open the file in the path - _<BNA Home>\jre64\lib\security_ and then search for jdk.tls.disabledAlgorithms and then add the below highlighted algorithms manually (without copying) as the below changes have been tested in our lab and NESSUS doesn’t report SWEET32.

j__dk.tls.disabledAlgorithms=SSLv3, M__D5, DES, 3DES_, DESede, RC2, DHE, DH, ECDHE, ECDH, RC4, MD5wit__hRS__A, SHA1, DSA,__ DH keySize < 768__, _

_ EC keySize < 224, RSA keySize < 2048_

4. Start the INA services and login to INA.

5. Still if SWEET32 is reported for 3389 then please ask Customer to check for the guidelines with respect to that port as its related to Remote Desktop Access and not INA.