IBM Support

Security Bulletin: A vulnerability in OpenSSL affects GCM16 & GCM32 KVM Switch Firmware (CVE-2019-1551)

Security Bulletin


Summary

IBM GCM16 & GCM32 KVM Switch Firmware have addressed the following vulnerability in OpenSSL.

Vulnerability Details

CVEID:   CVE-2019-1551
DESCRIPTION:   OpenSSL could allow a remote attacker to obtain sensitive information, caused by an overflow in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli. By performing a man-in-the-middle attack, a remote attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 6.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172752 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N)

Affected Products and Versions

Affected ProductVersion
GCM16/32 KVM Switch Firmware2.0

Remediation/Fixes

Firmware fixes are available on Fix Central: http://www.ibm.com/support/fixcentral/

ProductFix Version

GCM16/32 KVM Switch Firmware

(ibm_fw_gcm16_gcm32_v2.8.3.25691_anyos_noarch)

2.8.3.25691

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

21 Jan 2021: Initial Publication

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Document Location

Worldwide

[{"Business Unit":{"code":"BU016","label":"Multiple Vendor Support"},"Product":{"code":"SGUQZ9","label":"System x Blades"},"Component":"GCM16\/32 KVM Switch","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"All","Edition":""}]

Document Information

Modified date:
21 January 2021

UID

ibm16406720