Lucene search

K
ibmIBMEEA03DC5D5F457503B49BA5EAC8CAD8673CC1AB2819516EAE2647286AA79136D
HistoryFeb 28, 2023 - 1:48 a.m.

Security Bulletin: IBM b-type SAN switches and directors affected by Open Source OpenSSL Vulnerabilities (CVE-2016-2177, CVE-2016-2178).

2023-02-2801:48:51
www.ibm.com
40
ibm
san switches
openssl
vulnerabilities
fos
network advisor
cve-2016-2177
cve-2016-2178
denial of service
sensitive information
heap buffer
pointer arithmetic
dsa
version

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.152 Low

EPSS

Percentile

95.9%

Summary

IBM b-type SAN switches and directors addressing Open Source OpenSSL Vulnerabilities (CVE-2016-2177, CVE-2016-2178).

Vulnerability Details

Relevant CVE Information:

CVEID: CVE-2016-2177**
DESCRIPTION:** OpenSSL is vulnerable to a denial of service, caused by the incorrect use of pointer arithmetic for heap-buffer boundary checks. By leveraging unexpected malloc behavior, a remote attacker could exploit this vulnerability to trigger an integer overflow and cause the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113890 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-2178**
DESCRIPTION:** OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the DSA implementation that allows the following of a non-constant time codepath for certain operations. An attacker could exploit this vulnerability using a cache-timing attack to recover the private DSA key.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/113889 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

FOS 7.X versions prior to 7.4.2a.

FOS 8.X versions prior to 8.01c.

IBM Network Advisor versions prior to 14.0.2

Remediation/Fixes

Product

| VRMF| Fix
—|—|—
FOS| 7.4.2a| __http://www-01.ibm.com/support/docview.wss?uid=ssg1S1003855__
_FOS _| 8.1.0c| _http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009577_
IBM Network Advisor| 14.0.2| __http://www-01.ibm.com/support/docview.wss?uid=ssg1S7005391__

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmstorage_protectMatchany
OR
ibmscale_out_network_attached_storageMatchany
OR
ibmibm_san24b_series_switches_6.2.2gMatchany
OR
ibmibm_san24b_series_switches_6.2.2gMatchany
OR
ibmstorage_protectMatchany
OR
ibmstorage_protectMatchany
OR
ibmsan384b_fabric_backbone_\(2499-192\)Matchany
OR
ibmsan06b-r_\(2498-r06\)Matchany
OR
ibmscale_out_network_attached_storageMatchany
OR
ibmstorage_protectMatchany
OR
ibmsystem_networking_switch_centerMatchany
OR
ibmsan768b_fabric_backbone_\(2499-384\)Matchany
OR
ibmscale_out_network_attached_storageMatchany

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.152 Low

EPSS

Percentile

95.9%