Lucene search

K
ibmIBM65595E3DF32B640106EBAB5ABFC7DC1CDF720CBCD5DBEC1961266583407852CF
HistoryJun 18, 2018 - 1:42 a.m.

Security Bulletin: Multiple vulnerabilities in unzip affect IBM Flex System Manager (FSM)

2018-06-1801:42:30
www.ibm.com
6

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

Summary

Multiple vulnerabilities have been identified in unzip that is embedded in the FSM. This bulletin addresses these vulnerabilities.

Vulnerability Details

CVEID: CVE-2016-9844**
DESCRIPTION:** Info-Zip UnZip is vulnerable to a denial of service, caused by buffer overflow in zi_short function in zipinfo.c. By using a large compression method value in the central directory file header, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/122189 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

CVEID: CVE-2015-7697**
DESCRIPTION:** unzip is vulnerable to a denial of service, caused by an error when unzipping a . zip file. By persuading a victim to open a specially-crafted .zip file, an attacker could exploit this vulnerability to cause the system to stop responding.
CVSS Base Score: 4.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/107060 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H)

CVEID: CVE-2014-9913**
DESCRIPTION:** Info-Zip UnZip is vulnerable to a denial of service, caused by a buffer overflow in the list_files function in list.c. By persuading a victim to open a specially-crafted ZIP file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 3.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/131585 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Flex System Manager 1.3.4.2
Flex System Manager 1.3.4.1
Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.2
Flex System Manager 1.3.3.1
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.3
Flex System Manager 1.3.2.2
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM and all affected remote Common Agent Services (CAS) endpoints using the instructions referenced in this table.

Product VRMF Remediation
Flex System Manager 1.3.4.0
1.3.4.1
1.3.4.2 Navigate to the Support Portal_ _and search for technote 847550927 for instructions on installing updates for FSM version 1.3.4 and Agents.
Flex System Manager 1.3.3.0
1.3.3.1
1.3.3.2 Navigate to the Support Portal_ _and search for technote 847550927 for instructions on installing updates for FSM version 1.3.3 and Agents.
Flex System Manager 1.3.2.0
1.3.2.1
1.3.2.2
1.3.2.3 Navigate to the Support Portal_ _and search for technote 847550927 for instructions on installing updates for FSM version 1.3.2 and Agents.

For all other VRMF IBM recommends upgrading to a fixed, supported version/release of the product.

Note: Installation of the fixes provided in the technote will install a cumulative fix package that will update the version of the FSM. Reference the technote for more details.

You should verify applying this fix does not cause any compatibility issues. The fix may disable older encrypted protocols by default.

IBM recommends that you review your entire environment to identify other areas where you have enabled weak encryption and take appropriate mitigation and remediation actions.

For a complete listing of FSM security iFixes go to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex--NULL--E

Workarounds and Mitigations

None

CPENameOperatorVersion
flex system manager nodeeqany

4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P