Lucene search

K
ibmIBM8C90CD4F4A79A276439D5A9BA76FE0EC2B1DAFC9543B2A634AF2476483501E27
HistoryJan 31, 2019 - 2:10 a.m.

Security Bulletin: Vulnerability in glibc affects IBM System Networking RackSwitches (CVE-2013-7424)

2019-01-3102:10:01
www.ibm.com
9

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

Summary

A GNU C Library (glibc) vulnerability affects IBM System Networking RackSwitches. The IBM System Networking RackSwitches listed below have addressed the CVE.

Vulnerability Details

Summary

A GNU C Library (glibc) vulnerability affects IBM System Networking RackSwitches. The IBM System Networking RackSwitches listed below have addressed the CVE.

Vulnerability Details

CVE-ID: CVE-2013-7424

Description: The GNU C Library (glibc) could allow a remote attacker to execute arbitrary code on the system, caused by an invalid free error in the getaddrinfo() function when used with the AI_IDN flag. An attacker able to make an application call this function could exploit this vulnerability to execute arbitrary code on the system.

CVSS Base Score: 5.1
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/101073&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:P/I:P/A:P)

Affected products and versions

Product Affected version Fixed version
IBM RackSwitch G8052 (G8052-7.11.4.0.zip) 7.11.3.0 7.11.4.0
IBM RackSwitch G8052 (G8052-7.9.14.0.zip) 7.9.13.0 7.9.14.0
IBM RackSwitch G8124/G8124E (G8124_G8124E-7.11.4.0.zip) 7.11.3.0 7.11.4.0
IBM RackSwitch G8124/G8124E (G8124_G8124E-7.9.14.0.zip) 7.9.13.0 7.9.14.0
IBM RackSwitch G8264 (G8264-7.11.4.0.zip) 7.11.3.0 7.11.4.0
IBM RackSwitch G8264 (G8264-7.9.14.0.zip) 7.9.13.0 7.9.14.0
IBM RackSwitch G8264T (G8264T-7.9.14.0.zip) 7.9.13.0 7.9.14.0
IBM RackSwitch G8316 (G8316-7.9.14.0.zip) 7.9.13.0 7.9.14.0

Remediation/Fixes

Firmware updates are available at IBM Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

You should verify applying the fix does not cause any compatibility issues.

Reference

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Change History
20 August 2015: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5.1 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

Related for 8C90CD4F4A79A276439D5A9BA76FE0EC2B1DAFC9543B2A634AF2476483501E27