Multiple vulnerabilities in IBM BladeCenter Advanced Management Module



Published: 2014-06-21 | Updated: 2023-04-25
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2014-0224
CVE-2014-0221
CVE-2014-0195
CVE-2014-0198
CVE-2010-5298
CVE-2014-3470
CWE-ID CWE-310
CWE-399
CWE-119
CWE-476
CWE-362
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
IBM BladeCenter Advanced Management Module
Server applications / Other server solutions

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Man-in-the-Middle attack

EUVDB-ID: #VU2950

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-0224

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to decrypt encrypted connections.

The vulnerability exists due to an error in OpenSSL. A remote attacker with ability to intercept network traffic can decrypt SSL connection and gain access to sensitive data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Resource management error

EUVDB-ID: #VU11532

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0221

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to an error when processing invalid DTLS handshake. A remote attacker can initiate SSL/TLS connection to the affected application and trigger denial of service conditions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU11533

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2014-0195

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in OpenSSL when processing DTLS fragments to an OpenSSL DTLS client or server. A remote attacker can send a specially crafted request to vulnerable application and cause the server to crash or execute arbitrary code on the target system.

Successful exploitation of the vulnerability requires that server support DTLS.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) NULL pointer dereference

EUVDB-ID: #VU11534

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-0198

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the in the do_ssl3_write() function in OpenSSL. A remote attacker can send a specially crafted request to vulnerable application and trigger denial of service attack.

Successful exploitation of the vulnerability requires that SSL_MODE_RELEASE_BUFFERS is enabled.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Race condition

EUVDB-ID: #VU11535

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2010-5298

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack or modify encrypted connection.

The vulnerability exists due to a race condition in the ssl3_read_bytes() function in OpenSSL. A remote attacker can inject data across sessions or cause a denial of service

Successful exploitation of the vulnerability requires that SSL_MODE_RELEASE_BUFFERS is enabled.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource management error

EUVDB-ID: #VU11536

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-3470

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing ECDH ciphersuites in TLS clients. A remote attacker can send a specially crafted response to vulnerable OpenSSL client and cause the application to crash.


Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66F

External links

http://www.ibm.com/support/pages/node/864844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###