Lucene search

K
ibmIBME7D58A99FF43F3780A73C99C0079BE880B8AD7ADE645EC97587C326520A59DF0
HistoryMay 01, 2024 - 9:23 p.m.

Security Bulletin: Vulnerability in FOS firmware used by IBM b-type SAN directors and switches.

2024-05-0121:23:51
www.ibm.com
6
vulnerability
fos firmware
ibm
san products
openssl
denial of service
fos code

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%

Summary

The b-type products are vulnerable due to an OpenSSL issue in the FOS firmware. The vulnerability has been addressed and can be resolved by applying the FOS code level listed below.

Vulnerability Details

CVEID:CVE-2023-3446
**DESCRIPTION:**OpenSSL is vulnerable to a denial of service, caused by a flaw when using the DH_check(), DH_check_ex() or EVP_PKEY_param_check() functions to check a DH key or DH parameters. By sending a specially crafted request using long DH keys or parameters, a remote attacker could exploit this vulnerability to cause long delays, and results in a denial of service condition.
CVSS Base score: 3.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261026 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Affected Product(s) Version(s)
FOS 9.X

Remediation/Fixes

Fixed Product Version(s)
FOS 9.1.1d, 9.2.0b, 9.2.1

Workarounds and Mitigations

Affected configurations

Vulners
Node
ibmfosMatch9.x
CPENameOperatorVersion
foseq9.X

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.4 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.6%