Lucene search

K
ibmIBMA6A6B40355D7EF2496C580CF3478869D6949DBA7AF0AD547A2EFB98F9CD654B8
HistoryMar 27, 2019 - 6:55 a.m.

Security Bulletin: IBM Security Proventia Network Active Bypass is affected by glibc vulnerabilities (CVE-2018-19591)

2019-03-2706:55:02
www.ibm.com
11

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM Security Proventia Network Active Bypass has addressed the following vulnerabilities. (CVE-2018-19591)

Vulnerability Details

CVEID:CVE-2018-19591
DESCRIPTION: Glibc is vulnerable to a denial of service, caused by the failure to close descriptors by if_nametoindex(). By invoking a call to the getaddrinfo() function with a ‘node’ parameter, a remote attacker could exploit this vulnerability to consume excessive memory on the system.
CVSS Base Score: 7.5
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/153536&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

IBM Security 1G Network Active Bypass firmware version 1.x through 3.x firmware levels 1.0.849 through 3.30.11
IBM Security 10G Network Active Bypass firmware versions 1.x through 3.x firmware levels 1.0.1876 through 3.30.11

Remediation/Fixes

Product VRMF Remediation/First Fix
IBM Security Proventia Network Active Bypass 3.X Proventia 1G NAB Update 26 (fw 3.30.13) IBM Security Proventia Network Active Bypass

[Proventia 10G NAB Update 23 (fw 3.30.13)](<http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FTivoli%2FIBM+Security+Network+Active+Bypass&fixids=20190324_Proventia_10G_Network_Active_Bypass_update-23_fw3.30.13&source=SAR >)

For IBM Security Proventia Network Active Bypass products at the following firmware versions:

  • IBM Security 1G Network Active Bypass firmware version 1.X firmware levels 1.0.849 through 3.30.4-12, 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37, 3.30.11
  • IBM Security 10G Network Active Bypass firmware versions 1.X firmware levels 1.0.1876 through 3.30.5-21, 3.30.7-23, 3.30.9-27, 3.30.10-37, 3.30.11

IBM recommends upgrading to 3.30.13, the supported firmware release of the product.

Workarounds and Mitigations

None

CPENameOperatorVersion
ibm security network active bypasseq3.

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P