Lucene search

K
ibmIBM58D56C8D2689944BB7E42143A4197A4D5AE86937E35B03E954812116FCACD6C3
HistoryMar 11, 2021 - 7:45 p.m.

Security Bulletin: IBM BladeCenter Advanced Management Module (AMM) is affected by vulnerabilities in Libxml2

2021-03-1119:45:15
www.ibm.com
23

0.009 Low

EPSS

Percentile

82.5%

Summary

IBM BladeCenter Advanced Management Module (AMM) has addressed the following vulnerabilities in Libxml2.

Vulnerability Details

CVEID:CVE-2020-7595
**DESCRIPTION:**The Gnome Project Libxml2 is vulnerable to a denial of service, caused by an error in xmlStringLenDecodeEntities in parser.c. An attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175333 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID:CVE-2019-20388
**DESCRIPTION:**GNOME libxml2 could allow a remote attacker to obtain sensitive information, caused by a xmlSchemaValidateStream memory leak in xmlSchemaPreRun in xmlschemas.c. By persuading a victim to open a specially crafted file, an attacker could exploit this vulnerability to obtain sensitive information.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/175539 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N)

CVEID:CVE-2019-19956
**DESCRIPTION:**libxml2 is vulnerable to a denial of service, caused by a memory leak in xmlParseBalancedChunkMemoryRecover in parser.c. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 3.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173518 for the current score.
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product(s) Version(s)
IBM BladeCenter T Advanced Management Module BBET
IBM BladeCenter Advanced Management Module BPET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product(s) Version(s)

IBM BladeCenter T Advanced Management Module

(ibm_fw_amm_bbet68p-3.68p_anyos_noarch)

| bbet68p-3.68p

IBM BladeCenter Advanced Management Module

(ibm_fw_amm_bpet68p-3.68p_anyos_noarch)

| bpet68p-3.68p

Workarounds and Mitigations

None