Lucene search

K
ibmIBM74EAFD7B0962A60C567678F687DB8CFD93B9A7D941506413541319718452D8D0
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability in libxml2 affects IBM Flex System Networking Switch Products (CVE-2017-8872)

2019-01-3102:25:02
www.ibm.com
7

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerability in libxml2.

Vulnerability Details

Summary

IBM Flex System Networking Switch Products have addressed the following vulnerability in libxml2.

Vulnerability Details:

CVEID: CVE-2017-8872

Description: libxml2 is vulnerable to a buffer overflow, caused by a a buffer-over-read flaw in the htmlParseTryOrFinish function in HTMLparser.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause a denial of service condition or obtain sensitive information on the system.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/125890&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Product Affected Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch 7.8
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.8
IBM Flex System Fabric SI4093 System Interconnect Module 7.8
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM Flex System Fabric EN4093R 10Gb Scalable Switch
(ibm_fw_scsw_en4093r-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch
(ibm_fw_scsw_cn4093-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System Fabric SI4093 System Interconnect Module
(ibm_fw_scsw_si4093-7.8.18.0_anyos_noarch) 7.8.18.0
IBM Flex System EN2092 1Gb Ethernet Scalable Switch
(ibm_fw_scsw_en2092-7.8.18.0_anyos_noarch) 7.8.18.0

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
17 November 2017: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P