Lucene search

K
ibmIBM75D87AB76EBC3AC8363FF052ABB5CC4321CAF7F8CFE26F3AF2393B9E93DF2205
HistoryJan 31, 2019 - 1:55 a.m.

Security Bulletin: Vulnerabilities in libxml2 affect System Networking Products (CVE-2014-0191, CVE-2013-2877, CVE-2014-3660)

2019-01-3101:55:01
www.ibm.com
4

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Three vulnerabilities in libxml2 were disclosed in December 2014. The IBM System Networking Switch products listed below have addressed the vulnerabilities.

Vulnerability Details

Summary

Three vulnerabilities in libxml2 were disclosed in December 2014. The IBM System Networking Switch products listed below have addressed the vulnerabilities.

Vulnerability Details:

CVE-ID: CVE-2014-0191

Description: Libxml2 is vulnerable to a denial of service, caused by the expansion of internal entities within the xmlParserHandlePEReference() function. A remote attacker could exploit this vulnerability using a specially-crafted XML document containing malicious attributes to consume all available CPU resources.

CVSS Base Score: 5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/93092&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2013-2877

Description: Google Chrome is vulnerable to a denial of service, caused by an out-of-bounds read in XML parsing. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to cause a denial of service.

CVSS Base Score: 4.3
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/85531&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:N/I:N/A:P)

CVE-ID: CVE-2014-3660

Description: Libxml2 is vulnerable to a denial of service, caused by the expansion of recursive entities. A remote attacker could exploit this vulnerability using a specially-crafted XML document processed by an application using libxml2 to consume all available CPU resources.

CVSS Base Score: 5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/97656&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected products and versions

Product Description Affected version
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.2.x-7.8.9
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.5.1.0-7.8.8.0
IBM Flex System Fabric SI4093 System Interconnect Module 7.7.5.0-7.8.8.0
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.2.x-7.8.7
IBM Virtual Fabric 10Gb Switch Module for IBM BladeCenter 5.0.1.0-7.8.5.0
IBM System Networking RackSwitch G8052 6.8.x-7.9.11.0
IBM System Networking RackSwitch G8124 7.7.3.0-7.9.11.0
IBM System Networking RackSwitch G8124-E 7.7.3.0-7.9.11.0
IBM System Networking RackSwitch G8264 6.8.2.0-7.9.11.0
IBM System Networking RackSwitch G8316 7.6.1.0-7.9.11.0
IBM System Networking RackSwitch G8264CS 7.8.4.0-7.8.8.0
IBM System Networking RackSwitch G8264-T 7.6.1.0-7.9.11.0
IBM System Networking RackSwitch G8332 7.7.13.0-7.7.18.0

Remediation/Fixes:

Firmware fix versions are available on Fix Central: <http://www-933.ibm.com/support/fixcentral/&gt; .

It is recommended to apply the following fix, or a later version. You should verify applying the fix does not cause any compatibility issues.

Product Description Fixed version
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch 7.8.10.0
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch 7.8.10.0
IBM Flex System Fabric SI4093 System Interconnect Module 7.8.10.0
IBM Flex System EN2092 1Gb Ethernet Scalable Switch 7.8.10.0
IBM Virtual Fabric 10Gb Switch Module for IBM BladeCenter 7.8.6.0
IBM System Networking RackSwitch G8052 7.9.13.0
IBM System Networking RackSwitch G8124 7.9.13.0
IBM System Networking RackSwitch G8124-E 7.9.13.0
IBM System Networking RackSwitch G8264 7.9.12.0
IBM System Networking RackSwitch G8316 7.9.13.0
IBM System Networking RackSwitch G8264CS 7.8.10.0
IBM System Networking RackSwitch G8264-T 7.9.13.0
IBM System Networking RackSwitch G8332 7.7.19.0.0

Workarounds and Mitigations:

None

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P