Lucene search

K
ibmIBMBDFAD4707477BF19FBF5EE62279D8E1235AFA49C45AFED68460DDEB9848CD11E
HistoryJun 17, 2018 - 2:42 p.m.

Security Bulletin: IBM Tivoli Network Manager IP Edition V39 Fix Pack 4 HTTPS support for Perl Collector install is affected by the following OpenSSL vulnerabilities: (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195 and CVE-2014-3470)

2018-06-1714:42:56
www.ibm.com
9

0.974 High

EPSS

Percentile

99.9%

Summary

Security vulnerabilities have been discovered in OpenSSL 9.7d package that were reported on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID:CVE-2014-0224

**DESCRIPTION:**OpenSSL is vulnerable to a man-in-the-middle attack, caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker could exploit this vulnerability using a specially-crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93586&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVE-ID:CVE-2014-0221

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93587&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID:CVE-2014-0195

**DESCRIPTION:**OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker could exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/93588&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID:CVE-2014-3470

**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by the implementation of anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/93589&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

Tivoli Network Manager IP Edition V3.9 Fix Pack 4

Remediation/Fixes

IBM Tivoli Network Manager IP Edition 3.9 FP4

| IV61480| Please call IBM service and reference APAR IV61480, to obtain a fix forPerl Collector OpenSSL fix. A formal fix will also be provided as part of the 3.9 FP4 IF01.
.
ā€”|ā€”|ā€”

CPENameOperatorVersion
tivoli network manager ip editioneq3.9