IBM Support

Security Bulletin: Vulnerabilities in OpenSSL affect GCM16 & GCM32 and LCM8 & LCM16 KVM Switch Firmware

Security Bulletin


Summary

IBM GCM16 & GCM32 and LCM8 & LCM16 KVM Switch Firmware have addressed the following vulnerabilities in OpenSSL.

Vulnerability Details

CVEID: CVE-2017-3738
DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow bug in the AVX2 Montgomery multiplication procedure used in exponentiation with 1024-bit moduli. An attacker could exploit this vulnerability to obtain information about the private key. Note: In order to exploit this vulnerability, the server would have to share the DH1024 private key among multiple clients, which is no longer an option since CVE-2016-0701.
CVSS Base Score: 3.1
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/136078 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2017-3737
DESCRIPTION: An unspecified vulnerability in multiple Oracle products could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and high availability impact.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/136077 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Product

Affected Version

LCM8 & LCM16 KVM Switch Firmware
v1.0

GCM16 & GCM32 KVM Switch Firmware

v2.0
 

Remediation/Fixes

Firmware fix versions are available on Fix Central:  http://www.ibm.com/support/fixcentral/ 

Product

Fix Version

LCM8 & LCM16 KVM Switch Firmware

(ibm_fw_lcm8_lcm16_v1.2.50.00_anyos_noarch)

v1.2.50.00

GCM16 & GCM32 KVM Switch Firmware

(ibm_fw_gcm16_gcm32_v2.4.0.25463_anyos_noarch)

v2.4.0.25463

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

26 Sept 2019 Revised GCM fix version, added LCM
11 Sept 2018 Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Business Unit":{"code":"BU016","label":"Multiple Vendor Support"},"Product":{"code":"SGUQZ9","label":"System x Blades"},"Component":"GCM16 \u0026 GCM32 KVM Switch Firmware","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"","label":""}},{"Business Unit":{"code":"BU050","label":"BU NOT IDENTIFIED"},"Product":{"code":"SSWLYD","label":"PureFlex System \u0026 Flex System"},"Component":"GCM16 \u0026 GCM32 KVM Switch Firmware","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"","label":""}},{"Business Unit":{"code":"BU016","label":"Multiple Vendor Support"},"Product":{"code":"HW19X","label":"System x-\u003EMicrosoft Datacenter"},"Component":"GCM16 \u0026 GCM32 KVM Switch Firmware","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All Versions","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
26 September 2019

UID

ibm10731205