IBM Support

Security Bulletin: IBM Flex System Manager (FSM) is affected by php5 vulnerabilities (CVE-2016-9933, CVE-2016-9935)

Security Bulletin


Summary

Multiple security vulnerabilities have been identified in php5 that is embedded in IBM FSM. This bulletin addresses these issues.

Vulnerability Details

CVEID: CVE-2016-9933
DESCRIPTION:
GD Graphics Library (libgd) as used in PHP is vulnerable to a denial of service, caused by a stack consumption vulnerability in gdImageFillToBorder function in gd.c. An attacker could exploit this vulnerability using specially-crafted imagefilltoborder calls to cause a segmentation fault.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120376 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2016-9935
DESCRIPTION:
PHP vulnerable to a denial of service, caused by an out-of-bounds read and memory error in php_wddx_push_element function in ext/wddx/wddx.c. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/120374 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM using the instructions referenced in this table.

    Product
    VRMF
      Remediation
    Flex System Manager
    1.3.4.0
    Flex System Manager
    1.3.3.0
    Flex System Manager
    1.3.2.1
    1.3.2.0

For all VRMF not listed in this table, IBM recommends upgrading to a fixed and supported version/release of the product.

For a complete list of FSM security bulletins refer to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex-_-NULL-_-E

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

17 March 2017 : Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"HW94A","label":"Flex System Manager Node"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1024961