Lucene search

K
ibmIBMA689A852864BC5145FD80DB824FA0C899822D52FC96A0A66A01760798DF68683
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability libxml2 affects IBM System Networking RackSwitch products (CVE-2015-8710)

2019-01-3102:25:02
www.ibm.com
3

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

Summary

IBM System Networking RackSwitch products have addressed the following vulnerability in libxml2.

Vulnerability Details

Summary

IBM System Networking RackSwitch products have addressed the following vulnerability in libxml2.

Vulnerability Details

CVE-ID: CVE-2015-8710

Description: Libxml2 is vulnerable to a denial of service, caused by an out-of-bounds memory access when parsing an unclosed HTML comment. By not closing out an HTML comment, a remote attacker could exploit this vulnerability to trigger an out-of-bounds read and cause the system to crash.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/110076&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected products and versions

IBM System Networking RackSwitch Affected Version
IBM RackSwitch G8052 7.9.16.0
IBM RackSwitch G8052 7.11.6.0
IBM RackSwitch G8124/G8124-E 7.9.16.0
IBM RackSwitch G8124/G8124-E 7.11.6.0
IBM RackSwitch G8264 7.9.16.0
IBM RackSwitch G8264 7.11.6.0
IBM RackSwitch G8264T 7.9.16.0
IBM RackSwitch G8316 7.9.16.0
IBM RackSwitch G8332 7.7.22.0

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

IBM System Networking RackSwitch Fix Version
IBM RackSwitch G8052 7.9.17.0
IBM RackSwitch G8052 7.11.7.0
IBM RackSwitch G8124/G8124-E 7.9.17.0
IBM RackSwitch G8124/G8124-E 7.11.7.0
IBM RackSwitch G8264 7.9.17.0
IBM RackSwitch G8264 7.11.7.0
IBM RackSwitch G8264T 7.9.17.0
IBM RackSwitch G8316 7.9.17.0
IBM RackSwitch G8332 7.7.23.0

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None.

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None.

Change History
13 June, 2016: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P