Lucene search

K
ibmIBMB9EC6665C8F6C8777DF2E65B02516C49E98C792D4D0BB040D20762E7160BFEDA
HistoryJun 18, 2018 - 1:39 a.m.

Security Bulletin: A vulnerability in strongSwan affects IBM Flex System Manager (FSM) (CVE-2017-11185)

2018-06-1801:39:51
www.ibm.com
13

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

A vulnerability has been discovered in strongSwan that is embedded in FSM. This bulletin addresses that issue.

Vulnerability Details

CVEID: CVE-2017-11185**
DESCRIPTION:** strongSwan is vulnerable to a denial of service, caused by a NULL pointer dereference in gmp plugin. By using a specially-crafted RSA signature, a remote attacker could exploit this vulnerability to cause the daemon to crash.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/130836 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Flex System Manager 1.3.4.1
Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.1
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.2
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM and all affected remote Common Agent Services (CAS) endpoints using the instructions referenced in this table.

Product VRMF Remediation
Flex System Manager 1.3.4.0
1.3.4.1 Navigate to the Support Portal_ _and search for technote 834644694 for instructions on installing updates for FSM version 1.3.4 and Agents.
Flex System Manager 1.3.3.0
1.3.3.1 Navigate to the Support Portal_ _and search for technote 834644694 for instructions on installing updates for FSM version 1.3.3 and Agents.
Flex System Manager 1.3.2.0
1.3.2.1
1.3.2.2 Navigate to the Support Portal_ _and search for technote 834644694 for instructions on installing updates for FSM version 1.3.2 and Agents.

For all other VRMF IBM recommends upgrading to a fixed, supported version/release of the product.

Note: Installation of the fixes provided in the technote will install a cumulative fix package that will update the version of the FSM. Reference the technote for more details.

You should verify applying this fix does not cause any compatibility issues. The fix may disable older encrypted protocols by default.

IBM recommends that you review your entire environment to identify other areas where you have enabled weak encryption and take appropriate mitigation and remediation actions.

For a complete listing of FSM security iFixes go to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex--NULL--E

Workarounds and Mitigations

None

CPENameOperatorVersion
flex system manager nodeeqany

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P