IBM Support

Security Bulletin: IBM PureData System for Operational Analytics is affected by multiple vulnerabilities in OpenSSL

Security Bulletin


Summary

The IBM PureData System for Operational Analytics is affected by multiple vulnerabilities in OpenSSL.

Vulnerability Details

CVEID: CVE-2014-3511

DESCRIPTION: OpenSSL could allow a remote attacker to bypass security restrictions, caused by the negotiation of TLS 1.0 instead of higher protocol versions by the OpenSSL SSL/TLS server code when handling a badly fragmented ClientHello message. An attacker could exploit this vulnerability using man-in-the-middle techniques to force a downgrade to TLS 1.0.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95162 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVEID: CVE-2014-3512

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an internal buffer overrun. A remote attacker could exploit this vulnerability using invalid SRP parameters sent from a malicious server or client to cause a denial of service.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95158 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3509

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a race condition in the ssl_parse_serverhello_tlsext() code. If a multithreaded client connects to a malicious server using a resumed session, a remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95159 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3505

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a double-free error when handling DTLS packets. A remote attacker could exploit this vulnerability to cause the system to crash.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95163 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3506

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by an error when processing DTLS handshake messages. A remote attacker could exploit this vulnerability to consume an overly large amount of memory.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95160 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3508

DESCRIPTION: OpenSSL could allow a remote attacker to obtain sensitive information, caused by an error in OBJ_obj2txt. If applications echo pretty printing output, an attacker could exploit this vulnerability to read information from the stack.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95165 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVEID: CVE-2014-5139

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference when an SRP ciphersuite is specified without being properly negotiated with the client. A remote attacker could exploit this vulnerability to cause the client to crash.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95166 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3507

DESCRIPTION: OpenSSL is vulnerable to a denial of service. By sending specially-crafted DTLS packets, a remote attacker could exploit this vulnerability to leak memory and cause a denial of service.

CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95161 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVEID: CVE-2014-3510

DESCRIPTION: OpenSSL is vulnerable to a denial of service, caused by a NULL pointer dereference in anonymous ECDH ciphersuites. A remote attacker could exploit this vulnerability using a malicious handshake to cause the client to crash.

CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/95164 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM PureData System for Operational Analytics V1.0 (A1791)

Remediation/Fixes

For each affected component in the table, download the recommended fix, and install using the link in the Installation instructions column.

For more information about IBM IDs, see the Help and FAQ.

IBM PureData for Operational Analytics A1791
Affected ComponentRecommended FixDownload LinkInstallation instructions
IBM AIX OpenSSL 1.0.1Update to openssl-1.0.1.513AIX Web Download Pack Programs: OpenSSL 1.0.1

or

Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4
Updating OpenSSL in an IBM InfoSphere Balanced Warehouse, an IBM Smart Analytics System, or an IBM PureData System for Operational Analytics environment
IBM Power 730 servers with POWER7 processors (8231-E2C)Update to AL740_156IBM Fix Central: AL740_156

or

Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4
Installing a Power firmware update in an IBM Smart Analytics System or IBM PureData System for Operational Analytics environment
IBM Power 730 servers with POWER7+ processors (8231-E2D)Update to AL770_098IBM Fix Central: AL770_098

or

Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4
Installing a Power firmware update in an IBM Smart Analytics System or IBM PureData System for Operational Analytics environment
IBM Power 740 servers with POWER7 processors (8205-E6C)Update to AL740_156IBM Fix Central: AL740_156

or

Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4
Installing a Power firmware update in an IBM Smart Analytics System or IBM PureData System for Operational Analytics environment
IBM Power 740 servers with POWER7+ processors (8205-E6D)Update to AL770_098IBM Fix Central: AL770_098

or

Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4
Installing a Power firmware update in an IBM Smart Analytics System or IBM PureData System for Operational Analytics environment
IBM RackSwitch G8052Update to 7.9.11Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4IBM PureData System for Operational Analytics fix pack installation
IBM RackSwitch G8264Update to 7.9.12Install IBM PureData System for Operational Analytics Fix Pack V1.0.0.4IBM PureData System for Operational Analytics fix pack installation

For assistance, contact IBM Support:

Get Notified about Future Security Bulletins

References

Off

Change History

June 19, 2015: Original Version Published.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"SSH2TE","label":"PureData System for Operational Analytics A1801"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":["Not Applicable","Not Applicable"],"Platform":[{"code":"PF002","label":"AIX"}],"Version":"1.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
17 October 2019

UID

swg21966557