Lucene search

K
ibmIBM655407A669EE806D7CA7A3BFB955BFCA91C58C3840B8F8A89A0CF392B072BE5A
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerabilities in libxml2 affect IBM RackSwitch Products

2019-01-3102:25:02
www.ibm.com
16

EPSS

0.002

Percentile

58.5%

Summary

IBM RackSwitch Products have addressed the following vulnerabilities in libxml2.

Vulnerability Details

Summary

IBM RackSwitch Products have addressed the following vulnerabilities in libxml2.

Vulnerability Details:

CVEID: CVE-2017-9050

Description: libxml2 is vulnerable to a heap-based buffer overflow, caused by a buffer over-read flaw in the xmlDictAddString function in dict.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause the application to crash.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126277&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-9049

Description: libxml2 is vulnerable to a heap-based buffer overflow, caused by a buffer over-read flaw in the xmlDictComputeFastKey function in dict.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause the application to crash.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126276&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Product Affected Version
IBM RackSwitch G8052 7.11
IBM RackSwitch G8124/G8124E 7.11
IBM RackSwitch G8264 7.11
IBM RackSwitch G8264CS 7.8
IBM RackSwitch G8264T 7.9
IBM RackSwitch G8316 7.9
IBM RackSwitch G8332 7.7

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM RackSwitch G8052 (G8052_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8124/G8124E ( G8124_G8124E_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8264 (G8264_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8264CS (G8264CS_Image_7.8.18.0) 7.8.18.0
IBM RackSwitch G8264T (G8264T_Image_7.9.21.0) 7.9.21.0
IBM RackSwitch G8316 (G8316_Image_7.9.21.0) 7.9.21.0
IBM RackSwitch G8332 (G8332_Image_7.7.27.0) 7.7.27.0

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
17 November 2017: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.