IBM Security Bulletin: Vulnerabilities in OpenSSL affect GCM16 & GCM32 KVM Switch Firmware

GCM16 & GCM32 KVM Switch Firmware have addressed the following vulnerabilities in OpenSSL.

CVE(s): CVE-2017-3738, CVE-2017-3737

Affected product(s) and affected version(s):

Refer to the following reference URLs for remediation and additional vulnerability details:
Source Bulletin: http://www.ibm.com/support/docview.wss?uid=ibm10731205
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/136078
X-Force Database: https://exchange.xforce.ibmcloud.com/vulnerabilities/136077

The post IBM Security Bulletin: Vulnerabilities in OpenSSL affect GCM16 & GCM32 KVM Switch Firmware appeared first on IBM PSIRT Blog.

Product

Affected Version

GCM16 & GCM32 KVM Switch Firmware

v2.0
V1.0



from IBM Product Security Incident Response Team https://ift.tt/2MloxeZ