IBM Support

Security Bulletin: SmartCloud Orchestrator is affected by the following OpenSSL vulnerabilities (CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-0198, CVE-2010-5298, CVE-2014-3470, CVE-2014-0076)

Security Bulletin


Summary

Security vulnerabilities have been discovered in OpenSSL that were reported on June 5, 2014 by the OpenSSL Project.

Vulnerability Details

CVE-ID: CVE-2014-0224

DESCRIPTION: OpenSSL is vulnerable to a man-in-the-middle attack, which is caused by the use of weak keying material in SSL/TLS clients and servers. A remote attacker might exploit this vulnerability using a specially crafted handshake to conduct man-in-the-middle attacks to decrypt and modify traffic.

CVSS Base Score: 5.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93586 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:N)


CVE-ID: CVE-2014-0221

DESCRIPTION: OpenSSL is vulnerable to a denial of service, which is caused by a recursion error in the DTLS client. By sending an invalid DTLS handshake, a remote attacker might exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93587 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


CVE-ID: CVE-2014-0195

DESCRIPTION: OpenSSL is vulnerable to a buffer overflow. By sending invalid DTLS packet fragments, a remote attacker might exploit this vulnerability to overrun the client or server and execute arbitrary code on a DTLS client or server.

CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93588 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)


CVE-ID: CVE-2014-0198

DESCRIPTION: OpenSSL is vulnerable to a denial of service, which is caused by a NULL pointer dereference in the do_ssl3_write() function. If SSL_MODE_RELEASE_BUFFERS is enabled, a remote attacker might exploit this vulnerability to cause the application to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93000 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


CVE-ID: CVE-2010-5298

DESCRIPTION: OpenSSL is vulnerable to a denial of service, which caused by a race condition in the ssl3_read_bytes function. If SSL_MODE_RELEASE_BUFFERS is enabled, an attacker might exploit this vulnerability using an SSL connection in a multithreaded environment to inject data into an SSL stream and cause a denial of service.

CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/92632 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:P)


CVE-ID: CVE-2014-3470

DESCRIPTION: OpenSSL is vulnerable to a denial of service, which is caused by the implementation of anonymous ECDH ciphersuites. A remote attacker might exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/93589 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-0076

DESCRIPTION: OpenSSL might allow a local attacker to obtain sensitive information, which is caused by an implementation error in ECDSA (Elliptic Curve Digital Signature Algorithm). An attacker might exploit this vulnerability using the FLUSH+RELOAD cache side-channel attack to recover ECDSA nonces.

CVSS Base Score: 2.1


CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/91990
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

IBM SmartCloud Orchestrator V2.3 and V2.3 Fix Pack 1

Remediation/Fixes

The only component of SmartCloud Orchestrator that is vulnerable to these CVEs is the Image Construction and Composition Tool bundle named Enablement Bundle for Virtual Applications and System Plugins on Windows.

Remove this bundle from the Image Construction and Composition Tool to eliminate the vulnerability.

This bundle is not automatically included in images that are extended with the Image Construction and Composition Tool. The bundle is not needed for any of the officially supported IBM SmartCloud Orchestrator functions.

Get Notified about Future Security Bulletins

References

Off

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SS4KMC","label":"IBM SmartCloud Orchestrator"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":"Security","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"2.3","Edition":"","Line of Business":{"code":"LOB45","label":"Automation"}}]

Document Information

Modified date:
17 June 2018

UID

swg21676062