Lucene search

K
ibmIBM368FC228DF101BC0EA89FB38D14DD38F0BD495576A532938022C431464F0DFB1
HistoryJan 31, 2019 - 1:25 a.m.

Security Bulletin: Three potential vulnerabilities in IBM GCM16/GCM32 Global Console Managers (CVE-2014-3085, CVE-2014-3081, CVE-2014-3080)

2019-01-3101:25:01
www.ibm.com
3

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C

Summary

Three potential vulnerabilities have been discovered in IBM GCM16/GCM32 Global Console Manager KVM Switches

Vulnerability Details

Abstract

Three potential vulnerabilities have been discovered in IBM GCM16/GCM32 Global Console Manager KVM Switches

Content

Vulnerability Details:

CVE ID: CVE-2014-3085

Description: Improperly sanitized input may allow a remote authenticated attacker to perform remote code execution on the GCM KVM switch.
CVSS Base Score: 7.1
CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/94091&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:S/C:C/I:C/A:C)

CVEID: __ CVE-2014-3081__

Description: IBM GCM16 and GCM32 contain a vulnerability that would allow a remote authenticated attacker to read any file on the system.
CVSS Base Score: 6.3
CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/93930&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:C/I:N/A:N)

CVEID: __ CVE-2014-3080__

Description: GCM16 and GCM32 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base Score: 4.3
CVSS Temporal Score: See _<http://xforce.iss.net/xforce/xfdb/93929&gt;_ for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

Affected products and versions

  • IBM Global 2x2x16 Console Manager (GCM16)
  • IBM Global 4x2x32 Console Manager (GCM32)
  • Firmware versions 1.20.0.22575 and earlier

Remediation:

IBM recommends updating to firmware version 1.20.20.23447 or newer, available on IBM Fix Central.

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

These vulnerabilities were reported to IBM by Alejandro Alvarez Bravo.

Change History
14 July 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.1 High

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:H/Au:S/C:C/I:C/A:C