Lucene search

K
ibmIBM4DD08B51C035B95162D0C5E2B5029D34A1BFC3EFD80009F5CD2B88D1A6A0A8A8
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerabilities in PHP affect IBM Flex System Chassis Management Module

2019-01-3102:25:02
www.ibm.com
8

0.05 Low

EPSS

Percentile

92.8%

Summary

IBM Chassis Management Module has addressed the following vulnerabilities in PHP.

Vulnerability Details

Summary

IBM Chassis Management Module has addressed the following vulnerabilities in PHP.

Vulnerability Details

CVE-ID: CVE-2015-8935

Description: PHP is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the header() function with Internet Explorer. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

CVSS Base Score: 6.1
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/114314&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVE-ID: CVE-2016-5769

Description: PHP is vulnerable to a heap-based buffer overflow, caused by an integer overflow when mcrypt_generic try to calculate data_size. By sending an overly long argument, a remote attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.

CVSS Base Score: 7.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/114389&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected products and versions

Product Affected Version
IBM Flex System Chassis Management Module (CMM) 2PET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version
IBM Flex System Chassis Management Module (CMM)
ibm_fw_cmm_2pet14h-2.5.8h_anyos_noarch 2PET14H

Workarounds and Mitigations

None.

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None.

Change History
29 December, 2016: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.