Lucene search

K
ibmIBM35BCD86D8DB1903754E8FC7D36AFC356E7567826BEAF12494F91D28A6919000C
HistoryJun 18, 2018 - 1:34 a.m.

Security Bulletin: IBM Flex System Manager (FSM) is affected by multiple glibc vulnerabilities (CVE-2016-1234, CVE-2016-3706, CVE-2016-4429)

2018-06-1801:34:54
www.ibm.com
10

0.013 Low

EPSS

Percentile

86.1%

Summary

Multiple security vulnerabilities have been identified in glibc that is embedded in IBM FSM. This bulletin addresses these issues.

Vulnerability Details

CVEID: CVE-2016-1234**
DESCRIPTION:** glibc is vulnerable to a denial of service, caused by a stack-based buffer overflow within the glob implementation when GLOB_ALTDIRFUNC is used. A remote attacker could exploit this vulnerability using an overly long name to overflow a buffer and cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/111311 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-3706**
DESCRIPTION:** GNU C Library (glibc or libc6) is vulnerable to a denial of service, caused by a stack-based buffer overflow by the getaddrinfo function within sysdeps/posix/getaddrinfo.c. A remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114123 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2016-4429**
DESCRIPTION:** GNU C Library (glibc or libc6) is vulnerable to a stack-based buffer overflow, caused by improper bounds checking by the clntudp_call function within sunrpc/clnt_udp.c. By sending specially-crafted ICMP and UDP packets, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 7.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/114024 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM using the instructions referenced in this table.

Product |

VRMF |

APAR

|

Remediation
—|—|—|—
Flex System Manager|

1.3.4.0 |

IT13721

| Install fsmfix1.3.4.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager|

1.3.3.0 |

IT13721

| Install fsmfix1.3.3.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager|

1.3.2.1
1.3.2.0 |

IT13721

| Install fsmfix1.3.2.0_IT13720_IT13721_IT13722_IT18327_IT18400

For all VRMF not listed in this table, IBM recommends upgrading to a fixed and supported version/release of the product.

For a complete list of FSM security bulletins refer to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex--NULL--E

Workarounds and Mitigations

None

CPENameOperatorVersion
flex system manager nodeeqany