Lucene search

K
ibmIBMDEC699E5A8B5B51A7924D13F39CF38CD554A869F4A3D5E988AFFB429B3EA5562
HistoryJan 31, 2019 - 1:25 a.m.

Security Bulletin: IBM Flex System Manager (FSM) is affected by vulnerabilities stemming from FSM?s use of IBM DB2: (CVE-2012-2194, CVE-2012-2196, CVE-2012-2197, CVE-2012-4826, CVE-2013-4033, CVE-2013-5466)

2019-01-3101:25:01
www.ibm.com
7

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

Summary

Security vulnerabilities have been discovered in versions of IBM DB2 that are embedded in IBM FSM.

Vulnerability Details

Abstract

Security vulnerabilities have been discovered in versions of IBM DB2 that are embedded in IBM FSM.

Content

Vulnerability Details:

CVE-ID: CVE-2012-2194

Description: This vulnerability could allow an authenticated user, without proper authorization, to overwrite JAR files.
CVSS Base Score: 9.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/76117&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2012-2196

Description: This vulnerability could allow an authenticated user, without proper authorization, to read XML files.
CVSS Base Score: 4.0
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/76276&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVE-ID: CVE-2012-2197

Description: This vulnerability could allow an authenticated user to cause a stack-based buffer overflow and possibly attain remote code execution.
CVSS Base Score: 8.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/76286&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2012-4826

Description: This vulnerability could allow an authenticated user to cause a stack-based buffer overflow and possibly attain remote code execution.
CVSS Base Score: 8.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/78817&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:C/I:C/A:C)

CVE-ID: CVE-2013-4033

Description: This vulnerability could allow a remote authenticated user holding EXPLAIN authority to temporarily gain SELECT, INSERT, UPDATE or DELETE privilege on a table.
CVSS Base Score: 6.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/86093&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVE-ID: CVE-2013-5466

Description: This vulnerability could allow a remote authenticated user to exploit a vulnerability in DB2’s XSLT library to cause a denial of service.
CVSS Base Score: 3.5
CVSS Temporal Score: See <http://xforce.iss.net/xforce/xfdb/88365&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:S/C:N/I:N/A:P)

Affected products and versions

  • Flex System Manager 1.1.x.x
  • Flex System Manager 1.2.0.x
  • Flex System Manager 1.2.1.x
  • Flex System Manager 1.3.0.x
  • Flex System Manager 1.3.1.x
  • Flex System Manager 1.3.2.x

Remediation:

IBM recommends that you remediate these vulnerabilities through the following code upgrades

Product VRMF APAR Remediation
Flex System Manager 1.1.x.x IT03006 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.2.0.x IT03006 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.2.1.x IT03006 Upgrade to FSM 1.3.2.0 and follow the appropriate remediation, or open a PMR with support to request an APAR.
Flex System Manager 1.3.0.x IT03006 fsmfix1.3.0.0_IT03006
Flex System Manager 1.3.1.x IT03006 fsmfix1.3.1.0_IT03006
Flex System Manager 1.3.2.x IT03006 fsmfix1.3.2.0_IT03006

Workaround(s) & Mitigation(s):

None known

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement
None

Change History
25 September 2014: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

8.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:C/I:C/A:C

Related for DEC699E5A8B5B51A7924D13F39CF38CD554A869F4A3D5E988AFFB429B3EA5562