Lucene search

K
ibmIBMB1255B880320D67B9DDF091193650C38E92A02875C7E881C8431258D05FB974D
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerabilities in libxml2 affect IBM Flex System Networking Switch Products

2019-01-3102:25:02
www.ibm.com
13

0.002 Low

EPSS

Percentile

58.6%

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerabilities in libxml2.

Vulnerability Details

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerabilities in libxml2.

Vulnerability Details

CVEID: CVE-2017-9050

Description: libxml2 is vulnerable to a heap-based buffer overflow, caused by a buffer over-read flaw in the xmlDictAddString function in dict.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause the application to crash.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126277&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2017-9049

Description: libxml2 is vulnerable to a heap-based buffer overflow, caused by a buffer over-read flaw in the xmlDictComputeFastKey function in dict.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause the application to crash.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126276&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected products and versions

Product Affected Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch 7.8
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.8
What IBM Flex System Fabric SI4093 System Interconnect Module 7.8
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fixed Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch
(ibm_fw_scsw_en4093r-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch
(ibm_fw_scsw_cn4093-7.8.18.0_anyos_noarch) 7.8.18.0
What IBM Flex System Fabric SI4093 System Interconnect Module
(ibm_fw_scsw_si4093-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System EN2092 1Gb Ethernet Scalable Switch
(ibm_fw_scsw_en2092-7.8.18.0_anyos_noarch) 7.8.18.0

Workarounds and Mitigations

None.

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None.

Change History
20 November, 2017: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.