IBM Support

Security Bulletin: Vulnerabilities in OpenSSL affect Data ONTAP SMI-S Agent,OnCommand Workflow Automation ,OnCommand Unified Manager Core Package (5.x),Open Systems SnapVault Agent (CVE-2014-3513, CVE-2014-3567, CVE-2014-3568)

Security Bulletin


Summary

OpenSSL vulnerabilities were disclosed on October 15, 2014 by the OpenSSL Project. OpenSSL is used by Data ONTAP SMI-S Agent,OnCommand Workflow Automation ,OnCommand Unified Manager Core Package (5.x),Open Systems SnapVault Agent. These products have addressed the applicable CVEs.

Vulnerability Details

CVE-ID: CVE-2014-3513

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory leak in the DTLS Secure Real-time Transport Protocol (SRTP) extension parsing code. By sending multiple specially-crafted handshake messages, an attacker could exploit this vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97035 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3567

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a memory leak when handling failed session ticket integrity checks. By sending an overly large number of invalid session tickets, an attacker could exploit this vulnerability to exhaust all available memory of an SSL/TLS or DTLS server.

CVSS Base Score: 5.0
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97036 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3568

DESCRIPTION: OpenSSL could allow a remote attacker bypass security restrictions. When configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake. An attacker could exploit this vulnerability to perform unauthorized actions.

CVSS Base Score: 2.6
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/97037 for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:N/I:P/A:N)

Affected Products and Versions

Data ONTAP SMI-S Agent: 5.1.1, 5.1.2, 5.2;
OnCommand Unified Manager Core Package: 5,1, 5.2, 5.2.1;
OnCommand Workflow Automation: 2.2;
Open Systems SnapVault Agent: 2.6, 2.6.1, 3.0, 3.0.1;

Remediation/Fixes

For Data ONTAP SMI-S Agent: the fix exists from microcode version 5.2.1 ;
For OnCommand Unified Manager Core Package: the fix exists from microcode version 5.2.1P1;
For OnCommand Workflow Automation: the fix exists from microcode version 3.0;
For Open Systems SnapVault Agent: the fix exists from microcode version 3.0.1P6;

Please contact IBM support or go to this link to download a fixed release.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Acknowledgement

None

Change History

24 Feb, 2016 Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"nseries","label":"IBM System Storage N series"},"Business Unit":{"code":"BU058","label":"IBM Infrastructure w\/TPS"},"Component":"Not Applicable","Platform":[{"code":"","label":"Data ONTAP"}],"Version":"Not Applicable","Edition":"","Line of Business":{"code":"LOB26","label":"Storage"}}]

Document Information

Modified date:
15 December 2021

UID

ssg1S1005687