Lucene search

K
ibmIBM999A0D92AA2500C7863DC307A7FA21EDD1792D3A5AF07685D3B4F1E1B79E2FF4
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: Vulnerability in OSPFv2 Routing Protocol used in IBM System Networking Ethernet Switches (CVE-2013-5385)

2023-04-1414:32:25
www.ibm.com
14
ibm
ospfv2
vulnerability
routing protocol
ethernet switches
network traffic

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

0.006 Low

EPSS

Percentile

77.6%

Summary

Many IBM System Networking Ethernet switches use the OSPFv2 routing protocol, which has an ambiguity that can be exploited to allow network traffic to be black-holed and/or redirected. Remediation for this vulnerability consists of updating the IBM Networking Operating System (NOS) running on these switches to a version for which IBM has created a fix.

Vulnerability Details

Abstract

Many IBM System Networking Ethernet switches use the OSPFv2 routing protocol, which has an
ambiguity that can be exploited to allow network traffic to be black-holed and/or redirected.
Remediation for this vulnerability consists of updating the IBM Networking Operating System (NOS) running on these switches to a version for which IBM has created a fix.

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2013-5385

DESCRIPTION:

A potential protocol vulnerability has been identified in the OSPFv2 Layer-3 routing protocol that is utilized by the IBM Networking Operating System (NOS) (formerly known as BLADE Operating System). NOS runs on IBM System Networking Ethernet switches (as well as legacy Blade Network Technology (BNT) Ethernet switches). If an attacker sends a specially crafted OSPFv2 Link State Advertisement (LSA) packet, it may result in the corruption of routing tables. The attack does not require local network access or physical access to the network and is therefore remotely exploitable, but specialized knowledge and techniques are required to execute this attack. A successful exploit will not impact integrity of transmitted data, but the availability of the network may be affected. Moreover, the vulnerability can compromise the confidentiality of information, although the attacker would not have control over what can be accessed.

Devices that are not configured to run OSPFv2 are not affected by this vulnerability.

This vulnerability can be fixed by updating the version of NOS on the switch to a version for which IBM is providing a software fix, which are listed below.

CVSS Base Score: 8.5
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/84112 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:C)

AFFECTED PRODUCTS AND VERSIONS:

This vulnerability affects all IBM System Networking Ethernet switches and legacy BNT Ethernet switches (including those used in IBM Flex Systems and IBM BladeCenter products) running NOS that are capable of running the OSPFv2 Layer-3 routing protocol. This includes versions and releases that are no longer in support. The remediation section immediately below identifies affected IBM switches still in support.

REMEDIATION:

IBM recommends updating affected IBM Ethernet switches to the latest versions of IBM NOS for which IBM is providing a fix. Below is a list of devices and NOS versions with the fix:

Device Name IBM NOS Version(s)
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.7.3.0, 7.5.5.0
IBM Flex System Fabric EN4093 10Gb Scalable Switch 7.7.3.0, 7.5.5.0
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.7.3.0, 7.5.5.0
IBM RackSwitch G8000 7.1.3.0, 6.8.16.0
IBM RackSwitch G8052 7.7.3.0, 7.6.3.10, 6.8.10.0
IBM RackSwitch G8124/G8124-E/G8124-ER 7.7.3.0, 7.6.3.0, 6.8.16.0
IBM RackSwitch G8264 7.7.3.0, 7.6.6.0, 7.4.4.0, 6.8.10.0
IBM RackSwitch G8264CS 7.7.3.0, 7.1.5.0
IBM RackSwitch G8264-T 7.7.3.0, 7.6.3.10
IBM RackSwitch G8316 7.7.3.0, 7.6.6.0
IBM Virtual Fabric 10 Gb Ethernet Switch Module 7.7.3.0, 7.6.2.0, 6.8.16.0
IBM 1G L2-7 SLB Switch for BladeCenter 21.0.20.0
IBM 1/10Gb Uplink Ethernet Switch Module 7.4.4.0, 6.8.16.0
IBM Layer 2/3 Copper/Fibre Gigabit Ethernet Switch Module for BladeCenter 5.3.3.0, 5.2.12.0
IBM 10Gb Ethernet Switch Module 5.1.6.0, 1.0.24.0

For unsupported releases, IBM recommends that customers upgrade to a version for which there is a fix.

WORKAROUND:

None.

MITIGATION:

None.

REFERENCES:

RELATED INFORMATION: _ IBM Secure Engineering Web Portal_
IBM Product Security Incident Response Blog

ACKNOWLEDGEMENT:
The vulnerability was reported to IBM by Dr. Gabi Nakibly.

CHANGE HISTORY:

<July 31, 2013>: Original Copy Published.

<September 19, 2013>: Updated CVE ID.

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

8.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:P/I:N/A:C

0.006 Low

EPSS

Percentile

77.6%

Related for 999A0D92AA2500C7863DC307A7FA21EDD1792D3A5AF07685D3B4F1E1B79E2FF4