Lucene search

K
ibmIBMF91539318470BE30EA2748BAAB3DBCFDBA0A767A9E1CA466239165B9C1EB4895
HistoryJun 18, 2018 - 1:34 a.m.

Security Bulletin: IBM Flex System Manager (FSM) is affected by multiple cURL/libcURL vulnerabilities (CVE-2016-5419, CVE-2016-5420, CVE-2016-7141)

2018-06-1801:34:51
www.ibm.com
14

0.005 Low

EPSS

Percentile

76.4%

Summary

Multiple security vulnerabilities have been identified in cURL/libcURL that is embedded in IBM FSM. This bulletin addresses these issues.

Vulnerability Details

CVEID: CVE-2016-5419**
DESCRIPTION:** cURL/libcURL could allow a remote attacker to bypass security restrictions, caused by the failure to check the TLS connection server certificates. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-5420**
DESCRIPTION:** cURL/libcURL could allow a remote attacker to bypass security restrictions, caused by the failure to check the TLS connection server certificates. By sending a specially-crafted request, an attacker could exploit this vulnerability to bypass access restrictions.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/115805 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

CVEID: CVE-2016-7141**
DESCRIPTION:** cURL/libcURL client certificates could allow a remote attacker to bypass security restrictions, caused by an implementation error of the NSS backend in libcurl. An attacker could exploit this vulnerability to incorrectly re-use client certificates from file on a subsequent TLS connection if no certificate is set for the subsequent connection.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/117044 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM using the instructions referenced in this table.

Product |

VRMF |

APAR

|

Remediation
β€”|β€”|β€”|β€”
Flex System Manager|

1.3.4.0 |

IT18327

| Install fsmfix1.3.4.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager|

1.3.3.0 |

IT18327

| Install fsmfix1.3.3.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager|

1.3.2.1
1.3.2.0 |

IT18327

| Install fsmfix1.3.2.0_IT13720_IT13721_IT13722_IT18327_IT18400

For all VRMF not listed in this table, IBM recommends upgrading to a fixed and supported version/release of the product.

For a complete list of FSM security bulletins refer to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex--NULL--E

Workarounds and Mitigations

None

CPENameOperatorVersion
flex system manager nodeeqany