Lucene search

K
ibmIBM4621A3D8C2CBED326ACEE99EEFD09691B3A04D55FCB9AE3181928E5665953E23
HistoryJan 31, 2019 - 1:30 a.m.

Security Bulletin: Vulnerabilities in php5 affect IBM Flex System Manager (FSM): (CVE-2013-4248 CVE-2013-6420 CVE-2014-2497 CVE-2014-4049)

2019-01-3101:30:01
www.ibm.com
9

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

A security vulnerability has been discovered in openssh that is included in IBM FSM.

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in php5 that is included in IBM FSM.

Content

Vulnerability Details:

CVE-ID: CVE-2013-4248

DESCRIPTION: PHP could allow a remote attacker to conduct spoofing attacks, caused by an error when handling certificates that contain hostnames with NULL bytes. By persuading a victim to visit a Web site containing a specially-crafted certificate, a remote attacker could exploit this vulnerability using man-in-the-middle techniques to spoof SSL servers.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/86429&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVE-ID: CVE-2013-6420

DESCRIPTION: Γ‚ PHP could allow a remote attacker to execute arbitrary code on the system, caused by an error in the asn1_time_to_time_t() function when parsing X.509 certificates. An attacker could exploit this vulnerability using a specially-crafted X.509 certificate to corrupt memory and execute arbitrary code on the system.

CVSS Base Score: 9.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/89602&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVE-ID: CVE-2014-2497

DESCRIPTION: PHP is vulnerable to a denial of service. A remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/91917&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)


CVE-ID: CVE-2014-4049

DESCRIPTION: Heap-based buffer overflow in the php_parser function in ext/standard/dns.c in PHP 5.6.0beta4 and earlier allows remote servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted DNS TXT record, related to the dns_get_record function.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93769&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:P)

Affected products and versions

  • Flex System Manager 1.1.x.x
  • Flex System Manager 1.2.0.x
  • Flex System Manager 1.2.1.x
  • Flex System Manager 1.3.0.x
  • Flex System Manager 1.3.1.x
  • Flex System Manager 1.3.2.x

Remediation:

Vendor Fix:

IBM recommends that you remediate these vulnerabilities through the following code upgrades:

Product

|

VRMF

|

APAR

|

Remediation

β€”|β€”|β€”|β€”

Flex System Manager

|

1.3.2.x

|

IT00944

|

fsmfix1.3.2.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.3.1.x

|

IT00944

|

fsmfix1.3.1.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.3.0.x

|

IT00944

|

fsmfix1.3.0.0_IT03592_IT00944_IT00955

Flex System Manager

|

1.2.1.x

|

IT00944

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Flex System Manager

|

1.2.0.x

|

IT00944

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Flex System Manager

|

1.1.x.x

|

IT00944

|

Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.

Workaround(s) & Mitigation(s):

None known.

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
24 October 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an β€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES β€œAS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P