Lucene search

K
ibmIBM1A4A0FAB6D751A7711F422DB650551ABAC416BB4CB9C7C4D6BED8778218B5D1B
HistoryDec 07, 2023 - 11:00 p.m.

Security Bulletin: IBM Flex System switch firmware products are affected by a vulnerability in glibc (CVE-2021-35942)

2023-12-0723:00:02
www.ibm.com
22
ibm
flex system
switch
firmware
glibc
vulnerability

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.011 Low

EPSS

Percentile

84.8%

Summary

The following vulnerability in glibc has been addressed by IBM Flex System switch firmware products.

Vulnerability Details

CVEID:CVE-2021-35942
**DESCRIPTION:**GNU C Library (aka glibc) could allow a local attacker to obtain sensitive information, caused by a flaw when called with an untrusted, crafted pattern in thewordexp function. By sending a specially-crafted request, an attacker could exploit this vulnerability to obtain read arbitrary memory in parse_param (in posix/wordexp.c), or cause the application to crash.
CVSS Base score: 7.7
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/206317 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H)

Affected Products and Versions

Affected Products Version
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8
IBM Flex System Fabric SI4093 GbFSIM 10Gb Scalable Switch 7.8
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.8
IBM Flex System CN4093 10Gb Converged Scalable Switch 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Products Fix Version

IBM Flex System EN2092 1Gb Ethernet Scalable Switch firmware

(ibm_fw_scsw_en2092-7.8.32.0_anyos_noarch)

| 7.8.32.0

IBM Flex System Fabric SI4093 System Interconnect Module firmware

(ibm_fw_scsw_si4093-7.8.32.0_anyos_noarch)

| 7.8.32.0

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware

(ibm_fw_scsw_en4093r-7.8.32.0_anyos_noarch)

| 7.8.32.0

IBM Flex System CN4093 10Gb Converged Scalable Switch firmware

(ibm_fw_scsw_cn4093-7.8.32.0_anyos_noarch)

| 7.8.32.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmflex_system_managerMatch7.8
OR
ibmflex_system_managerMatch7.8
OR
ibmflex_system_managerMatch7.8
OR
ibmflex_system_managerMatch7.8

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

0.011 Low

EPSS

Percentile

84.8%