Input validation error in IBM System x and Flex Systems Browser Exploit Against SSL/TLS (BEAST) Mitigations



Published: 2023-05-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-3389
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IBM BladeCenter Advanced Management Module
Server applications / Other server solutions

Flex System Chassis Management Module (CMM)
Hardware solutions / Other hardware appliances

System x Integrated Management Module (IMM2)
Hardware solutions / Other hardware appliances

Flex System Integrated Management Module (IMM2)
Hardware solutions / Other hardware appliances

IBM Flex System Manager
Client/Desktop applications / Other client software

Vendor IBM Corporation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU33689

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-3389

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

IBM BladeCenter Advanced Management Module: before 3.66B

Flex System Chassis Management Module (CMM): before 1.50.1F

System x Integrated Management Module (IMM2): before 3.65

Flex System Integrated Management Module (IMM2): before 3.50

IBM Flex System Manager: before 1.3.1

External links

http://www.ibm.com/support/pages/node/863100


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###