Security Bulletin
Summary
A vulnerability, known as DROWN, exploitable in OpenSSL was disclosed on Mar 1, 2016 by openssl.org. OpenSSL 1.0.1s, used by IBM Tivoli Netcool System Service Monitors/Application Service Monitors, has addressed this vulnerability.
Vulnerability Details
CVE-ID: CVE-2016-0800
DESCRIPTION: OpenSSL could allow a remote attacker to bypass security restrictions. Known as DROWN. Using a server that supports SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle, an attacker could exploit this vulnerability to decrypt TLS sessions between clients and NON-vulnerable servers.
CVSS Base Score: 7.4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111139 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N)
Affected Products and Versions
Versions:
· SSM 4.0.0 FP1 – FP14 and Interim Fix 14-01 – Interim Fix 14-07
· SSM 4.0.1 FP1 – FP2 Interim Fix 03
Remediation/Fixes
Product | VRMF | APAR | Remediation/First Fix |
4.0.0.14-TIV-SSM-IF0008 | 4.0.0.14 | None | http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400002629 |
4.0.1.2-TIV-SSM-IF0004 | 4.0.1.2 | None | http://www-01.ibm.com/support/docview.wss?rs=0&uid=isg400002626 |
Workarounds and Mitigations
None known
Get Notified about Future Security Bulletins
References
Acknowledgement
None
Change History
18 Apr 2016 Original Version Published
*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.
Disclaimer
Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.
Was this topic helpful?
Document Information
Modified date:
17 June 2018
UID
swg21980721