IBM Support

Security Bulletin: DS8870 Release 7.2 is affected by a vulnerability in OpenSSL (CVE-2014-0160 and CVE-2014-0076)

Security Bulletin


Summary

Security vulnerabilities have been discovered in OpenSSL.

Vulnerability Details

CVE-ID: CVE-2014-0160

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in the TLS/DTLS heartbeat functionality. An attacker could exploit this vulnerability to expose 64k of private memory and retrieve secret keys. An attacker can repeatedly expose additional 64k chunks of memory. This vulnerability can be remotely exploited, authentication is not required and the exploit is not complex. It can be exploited on any system (ie. server, client, agent) receiving connections using the vulnerable OpenSSL library.

CVSS Base Score: 5



CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/92322
CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:N/A:N)


Warning: We strongly encourage you to take action as soon as possible as potential implications to your environment may be more serious than indicated by the CVSS score.

CVE-ID: CVE-2014-0076

DESCRIPTION: OpenSSL could allow a local attacker to obtain sensitive information, caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker could exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces. This vulnerability can only be exploited locally, authentication is not required and the exploit is not complex. An exploit can only partially affect confidentially, but not integrity or availability.

CVSS Base Score: 2.1



CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/91990
CVSS Environmental Score*: Undefined

CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

DS8870 Release 7.2

Remediation/Fixes

IBM strongly suggests that you install the vulnerability fix identified immediately below

ProductVRMFAPARRemediation/First Fix
DS8870 ICS_CVE_2014-0160_v1.0N/A04/28/2014

Please contact your IBM representative to order and install the ICS CD.

After applying the fix, additional instructions are needed for CVE-2014-0160

1) SSL Certificates

    The installation regenerates the SSL certificates and no customer actions are required.
2) Reset User Credentials
    Users of network facing applications protected by a vulnerable version of OpenSSL should be forced to reset their passwords and should revoke any authentication or session related cookies set prior to the time OpenSSL was upgraded and force the user to re-authenticate.

Workarounds and Mitigations

The following steps can help mitigate, but not eliminate the risks of this vulnerability:

Ensure that the DS8000 HMC is installed behind a firewall that limits access to the ports.



Customers that do not require the CIM interface should stop the CIM Agent.

To stop the CIM Agent using the Web User Interface on the Hardware Master Console (HMC).


- login as "customer"



Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

2014-04-14 Original Copy Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"ST8NCA","label":"IBM DS8870"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"Not Applicable","Platform":[{"code":"","label":"N\/A"}],"Version":"7.2","Edition":"N\/A","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
17 June 2018

UID

ssg1S1004582