IBM Support

IBM Security Network Intrusion Prevention System can be affected by vulnerabilities in OpenSSL (CVE-2011-4576, CVE-2011-4619, CVE-2012-2131 and CVE-2012-1165)

Question & Answer


Question

Are GX appliances affected by OpenSSL vulnerabilities?

Answer

IBM Security Network Intrusion Prevention Systems can be affected by several vulnerabilities in OpenSSL. These vulnerabilities include obtaining sensitive information, denial of service and code execution vulnerabilities that could be exploited remotely by an attacker.

VULNERABILITY DETAILS

The following information was provided by OpenSSL. In the case of IBM Security Network Intrusion Prevention System the Local Management Interface, SSH and the security management network ports are affected by the vulnerabilities with the exception of CVE-2012-2131, which only affects the Local Management Interface. Furthermore, for each vulnerability that is identified below, no authentication is required, the vulnerability is remotely exploitable, and no specialized knowledge is required.

CVE-ID: CVE-2011-4576

DESCRIPTION:
The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data that is sent by an SSL peer.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/72130 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector (AV:N/AC:L/Au:N/C:P/I:N/A:N)


CVE-ID: CVE-2011-4619

DESCRIPTION:
The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/72132 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector (AV:N/AC:L/Au:N/C:N/I:N/A:P)


CVE ID: CVE-2012-2131

DESCRIPTION:
Multiple integer signedness errors in crypto/buffer/buffer.c in OpenSSL 0.9.8v allow remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-2110.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/75099 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)


CVE ID: CVE-2012-1165

DESCRIPTION:
The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/74100 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)


AFFECTED PRODUCTS AND VERSIONS:

Products: GX3002, GX4002, GX4004, GX4004-v2, GX5008, GX5008-v2, GX5108, GX5108-v2, GX5208, GX5208-v2, GX6116, GX7412, GX7412-10, GX7412-05, GX7800, GV200, GV1000
Firmware versions: 1.x, 2.x, 3.x, 4.1, 4.2, 4.3, 4.4, 4.5

REMEDIATION:

The following IBM Threat Fixpacks have the fixes for these vulnerabilities.

· 4.4.0.0-ISS-ProvG-AllModels-System-FP0001 for all IBM Security Network Intrusion Prevention System products at Firmware version 4.4
· 4.5.0.0-ISS-ProvG-AllModels-System-FP0001 for all IBM Security Network Intrusion Prevention System products at Firmware version 4.5

IBM Security Network Intrusion Prevention System users on Firmware 1.x, 2.x, 3.x, 4.1, 4.2 and 4.3 should upgrade to Firmware 4.4, with fixpack 4.4.0.0-ISS-ProvG-AllModels-System-FP000, or Firmware 4.5, with fixpack 4.5.0.0-ISS-ProvG-AllModels-System-FP000, or later.


Contact IBM Security Systems Support to upgrade to the above required Fixpacks.

Workaround(s):
None

Mitigation(s):
None

REFERENCES:
· On-line Calculator V2
· CVE-2012-2131
· CVE-2011-4576:
· CVE-2011-4619:
· CVE-2012-1165

RELATED INFORMATION:
IBM Product Security Incident Response Blog


ACKNOWLEDGEMENT
None


*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an "industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.
 

[{"Product":{"code":"SS9SBT","label":"Proventia Network Intrusion Prevention System"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"Documentation","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"1.8;2.5;3.3;4.1;4.2;4.3;4.4;4.5","Edition":"","Line of Business":{"code":"LOB24","label":"Security Software"}},{"Product":{"code":"SSETH9","label":"Proventia Network Multi-Function Security"},"Business Unit":{"code":"BU008","label":"Security"},"Component":"Documentation","Platform":[{"code":"PF009","label":"Firmware"}],"Version":"3.3;4.1;4.3;4.4;4.5","Edition":"","Line of Business":{"code":"","label":""}}]

Document Information

Modified date:
21 March 2022

UID

swg21626257