Lucene search

K
ibmIBM139A767E78EF5784BB06A1698C1C80B09CA0AF17317EB56599D48F57E4526AC7
HistoryDec 07, 2023 - 11:00 p.m.

Security Bulletin: IBM RackSwitch firmware products are affected by vulnerabilities in Libxml2

2023-12-0723:00:02
www.ibm.com
22
ibm rackswitch
firmware fix
libxml2
vulnerabilities
affected products

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS

0.017

Percentile

87.8%

Summary

The following vulnerabilites in Libxml2 have been addressed by IBM RackSwitch firmware products.

Vulnerability Details

CVEID:CVE-2021-3517
**DESCRIPTION:**GNOME libxml2 is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by xmlEncodeEntitiesInternal() in entities.c. By sending a specially crafted file, a remote attacker could trigger an out-of-bounds read and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/202526 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)

CVEID:CVE-2021-3537
**DESCRIPTION:**GNOME libxml2 is vulnerable to a denial of service, caused by a NULL pointer dereference flaw when parsing XML mixed content in recovery mode and post-validated. A remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/203084 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product Version
G7028 7.6
G8316 7.9
G8052 7.11
G8264 7.11
G8332 7.7
G8264T 7.9
G8124/G8124E 7.11
G8264CS_SI_Fabric_Image 7.8
G8264CS 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version

IBM RackSwitch G7028

(G7028_Image_7.6.11.0)

| 7.6.11.0

IBM RackSwitch G8316

(G8316_Image_7.9.33.0)

| 7.9.33.0

IBM RackSwitch G8052

(G8052_Image_7.11.23.0)

| 7.11.23.0

IBM RackSwitch G8264

(G8264_Image_7.11.23.0)

| 7.11.23.0

IBM RackSwitch G8332

(G8332_Image_7.7.39.0)

| 7.7.39.0

IBM RackSwitch G8264T

(G8264T_Image_7.9.33.0)

| 7.9.33.0

IBM RackSwitch G8124/G8124E

(G8124_G8124E_Image_7.11.23.0)

| 7.11.23.0

G8264CS_SI_Fabric_Image - Bundle

(G8264CS_SI_Fabric_Image_7.8.31.0)

| 7.8.31.0

IBM RackSwitch G8264CS

(G8264CS_Image_7.8.31.0)

| 7.8.31.0

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmg7028Match7.6
OR
ibmg8316Match7.9
OR
ibmg8052Match7.11
OR
ibmg8264Match7.11
OR
ibmg8332Match7.7
OR
ibmg8264tMatch7.9
OR
ibmg8124\/g8124eMatch7.11
OR
ibmg8264cs_si_fabric_imageMatch7.8
OR
ibmg8264csMatch7.8

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS

0.017

Percentile

87.8%