Lucene search

K
ibmIBM1BB3EE36ADE9265927129667C322A2BAD2DE11F9FE467A2FADEFC55721ED556B
HistoryJan 31, 2019 - 1:30 a.m.

Security Bulletin: Vulnerabilities in Bash affect IBM Flex System Manager (FSM): (CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187)

2019-01-3101:30:01
www.ibm.com
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

Six Bash vulnerabilities were disclosed in September 2014. This bulletin addresses the vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and two memory corruption vulnerabilities. Bash is used by IBM FSM

Vulnerability Details

Abstract

Six Bash vulnerabilities were disclosed in September 2014. This bulletin addresses the vulnerabilities that have been referred to as “Bash Bug” or “Shellshock” and two memory corruption vulnerabilities. Bash is used by IBM FSM

Content

Vulnerability Details

CVE-ID: CVE-2014-6271

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an error when evaluating specially-crafted environment variables passed to it by the bash functionality. An attacker could exploit this vulnerability to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96153&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6277

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the failure to properly parse function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96686&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-6278

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an incomplete fix related to the parsing of user scripts. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96687&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7169

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary commands on the system, caused by an incomplete fix related to malformed function definitions in the values of environment variables. An attacker could exploit this vulnerability using attack vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server to write to files and execute arbitrary commands on the system.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96209&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7186

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an out-of-bounds memory access while handling redir_stack. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96237&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVE-ID: CVE-2014-7187

DESCRIPTION: GNU Bash could allow a remote attacker to execute arbitrary code on the system, caused by an off-by-one-error when handling deeply nested flow control constructs. An attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service.

CVSS Base Score: 10.0

CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/96238&gt;_ for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (AV:N/AC:L/Au:N/C:C/I:C/A:C)

Affected Products and Versions

Flex System Manager 1.1.x.x

Flex System Manager 1.2.0.x

Flex System Manager 1.2.1.x

Flex System Manager 1.3.0.x

Flex System Manager 1.3.1.x

Flex System Manager 1.3.2.x

Remediation/Fixes

IBM recommends that you remediate these vulnerabilities through the following code upgrades:

Product

|

VRMF

|

APAR

|

Remediation

—|—|—|—

Flex System Manager

|

1.3.2.x

|

IC99723

|

fsmfix1.3.2.0_IC99723

Flex System Manager

|

1.3.1.x

|

IC99723

|

fsmfix1.3.1.0_IC99723

Flex System Manager

|

1.3.0.x

|

IC99723

|

fsmfix1.3.0.0_IC99723

Although IBM recommends that you update to the 1.3.2 release, if you want a fix for Bash on FSM release 1.1.0.x, 1.1.1.x, 1.2.0.x or 1.2.1.x, please contact IBM support for assistance.

Workarounds and Mitigations

None known

Reference

Related Information

IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History

02 October 2014: Original Version Published

_*_The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C