Lucene search

K
ibmIBM1891AE889CE05747740C9778CA1007930CA83E968EB362C818E912B39075A487
HistoryDec 07, 2023 - 11:00 p.m.

Security Bulletin: IBM Flex System switch firmware products are affected by vulnerabilities in Libxml2

2023-12-0723:00:02
www.ibm.com
12
ibm flex system
switch firmware
libxml2
vulnerabilities
buffer overflow
denial of service
cve-2021-3517
cve-2021-3537
firmware fix
ibm support

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.2%

Summary

The following vulnerabilites in Libxml2 have been addressed by IBM Flex System switch firmware products.

Vulnerability Details

CVEID:CVE-2021-3517
**DESCRIPTION:**GNOME libxml2 is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by xmlEncodeEntitiesInternal() in entities.c. By sending a specially crafted file, a remote attacker could trigger an out-of-bounds read and execute arbitrary code on the system or cause a denial of service.
CVSS Base score: 8.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/202526 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H)

CVEID:CVE-2021-3537
**DESCRIPTION:**GNOME libxml2 is vulnerable to a denial of service, caused by a NULL pointer dereference flaw when parsing XML mixed content in recovery mode and post-validated. A remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base score: 7.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/203084 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Affected Product Version
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8
IBM Flex System Fabric SI4093 GbFSIM 10Gb Scalable Switch 7.8
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.8
IBM Flex System CN4093 10Gb Converged Scalable Switch 7.8

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version

IBM Flex System EN2092 1Gb Ethernet Scalable Switch firmware

(ibm_fw_scsw_en2092-7.8.31.0_anyos_noarch)

| 7.8.31.0

IBM Flex System Fabric SI4093 System Interconnect Module firmware

(ibm_fw_scsw_si4093-7.8.31.0_anyos_noarch)

| 7.8.31.0

IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch firmware

(ibm_fw_scsw_en4093r-7.8.31.0_anyos_noarch)

| 7.8.31.0

IBM Flex System CN4093 10Gb Converged Scalable Switch firmware

(ibm_fw_scsw_cn4093-7.8.31.0_anyos_noarch)

| 7.8.31.0

Workarounds and Mitigations

None

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.2%