Lucene search

K
ibmIBMF7362FC906D02ED9248FF084F4DF260C7A5D1ACA7441A57F8AC21891D9777DC3
HistoryJan 31, 2019 - 2:25 a.m.

Security Bulletin: Vulnerability in sblim-sfcb affects IBM System Networking Products (CVE-2015-5185)

2019-01-3102:25:02
www.ibm.com
4

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM System Networking products have addressed the following vulnerability in sblim-sfcvb.

Vulnerability Details

Summary

IBM System Networking products have addressed the following vulnerability in sblim-sfcb.

Vulnerability Details

CVE-ID: CVE-2015-5185

Description: SBLIM-SFCB is vulnerable to a denial of service, caused by a NULL pointer dereference in providerMgr.c. By sending a specially-crafted packet, a remote attacker could exploit this vulnerability to cause the application to crash.

CVSS Base Score: 5.3
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/105874&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product Affected Version
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch Firmware
(ibm_fw_scsw_cn4093-7.8.13.0_anyos_noarch) 7.8.13.0
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch Firmware
(ibm_fw_scsw_en4093r-7.8.13.0_anyos_noarch ) 7.8.13.0
IBM Flex EN2092 1Gb Ethernet Scalable Switch
(ibm_fw_scsw_en2092-7.8.13.0_anyos_noarch) 7.8.13.0
IBM Flex System Fabric SI4093 System Interconnect Module Firmware
(ibm_fw_scsw_si4093-7.8.13.0_anyos_noarch) 7.8.13.0

Remediation/Fixes

Firmware fix versions are available on IBM Fix Central - <http://www.ibm.com/support/fixcentral/&gt; .

Product Fix Version
IBM Flex System Fabric CN4093 10Gb Converged Scalable Switch Firmware
(ibm_fw_scsw_cn4093-7.8.14.0_anyos_noarch) 7.8.14.0
IBM Flex System Fabric EN4093/EN4093R 10Gb Scalable Switch Firmware
(ibm_fw_scsw_en4093r-7.8.14.0_anyos_noarch ) 7.8.14.0
IBM Flex EN2092 1Gb Ethernet Scalable Switch
(ibm_fw_scsw_en2092-7.8.14.0_anyos_noarch) 7.8.14.0
IBM Flex System Fabric SI4093 System Interconnect Module Firmware
(ibm_fw_scsw_si4093-7.8.14.0_anyos_noarch) 7.8.14.0

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog

Acknowledgement

None

Change History
10 June 2016: Original version published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for F7362FC906D02ED9248FF084F4DF260C7A5D1ACA7441A57F8AC21891D9777DC3