Lucene search

K
ibmIBM126C8E293B08962422F0FB8788E67D7379C31887B00AFFEC5BF16DF9A323468A
HistoryJan 31, 2019 - 1:30 a.m.

Security Bulletin: A vulnerability in openssh affects IBM Flex System Manager (FSM): (CVE-2014-2653)

2019-01-3101:30:01
www.ibm.com
17

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

Summary

A security vulnerability has been discovered in openssh that is included in IBM FSM.

Vulnerability Details

Abstract

A security vulnerability has been discovered in openssh that is included in IBM FSM.

Content

Vulnerability Details:

CVE-ID: CVE-2013-2653

Description:
OpenSSH could allow a remote attacker to bypass security restrictions, caused by an error in the SSH client when handling a HostCertificate. By persuading a victim to visit a specially-crafted Web site containing a malicious certificate, an attacker could exploit this vulnerability using a malicious server to disable SSHFP-checking.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/92116&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected products and versions

  • Flex System Manager 1.1.x.x
  • Flex System Manager 1.2.0.x
  • Flex System Manager 1.2.1.x
  • Flex System Manager 1.3.0.x
  • Flex System Manager 1.3.1.x
  • Flex System Manager 1.3.2.x

Remediation:

Vendor Fix:

IBM recommends that you remediate these vulnerabilities through the following code upgrades:

Product

|

VRMF

|

APAR

|

Remediation

—|—|—|—

Flex System Manager

|

1.3.2.x

|

IT03592

|

fsmfix1.3.2.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.3.1.x

|

IT03592

|

fsmfix1.3.1.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.3.0.x

|

IT03592

|

fsmfix1.3.0.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.2.1.x

|

IT03592

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Flex System Manager

|

1.2.0.x

|

IT03592

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Flex System Manager

|

1.1.x.x

|

IT03592

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Workaround(s) & Mitigation(s):

None known.

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
24 October 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N