Lucene search

K
ibmIBMB16793F3C6714EB77DC8173C5838F9D4149038719830261497ACA0180123EAFC
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability in libxml2 affects IBM RackSwitch Products (CVE-2017-8872)

2019-01-3102:25:02
www.ibm.com
10

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

Summary

IBM RackSwitch Products have addressed the following vulnerability in libxml2.

Vulnerability Details

Summary

IBM RackSwitch Products have addressed the following vulnerability in libxml2.

Vulnerability Details:

CVEID: CVE-2017-8872

Description: libxml2 is vulnerable to a buffer overflow, caused by a a buffer-over-read flaw in the htmlParseTryOrFinish function in HTMLparser.c. By sending a specially-crafted request, a local attacker could overflow a buffer and cause a denial of service condition or obtain sensitive information on the system.

CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/125890&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Product Affected Version
IBM RackSwitch G8052 7.11
IBM RackSwitch G8124/G8124E 7.11
IBM RackSwitch G8264 7.11
IBM RackSwitch G8264CS 7.8
IBM RackSwitch G8264T 7.9
IBM RackSwitch G8316 7.9
IBM RackSwitch G8332 7.7

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM RackSwitch G8052 (G8052_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8124/G8124E (G8124_G8124E_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8264 (G8264_Image_7.11.11.0) 7.11.11.0
IBM RackSwitch G8264CS (G8264CS_Image_7.8.18.0) 7.8.18.0
IBM RackSwitch G8264T (G8264T_Image_7.9.21.0) 7.9.21.0
IBM RackSwitch G8316 (G8316_Image_7.9.21.0) 7.9.21.0
IBM RackSwitch G8332 (G8332_Image_7.7.27.0) 7.7.27.0

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
17 November 2017: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an โ€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.โ€ IBM PROVIDES THE CVSS SCORES โ€œAS ISโ€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P