Multiple vulnerabilities in IBM Flex System FC3171 8Gb SAN Switch and SAN Pass-thru and QLogic Virtual Fabric Extension Module for IBM BladeCenter



Published: 2017-05-08 | Updated: 2023-07-19
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2016-5419
CVE-2016-5420
CVE-2016-5421
CWE-ID CWE-310
CWE-285
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QLogic Virtual Fabric Extension Module for IBM BladeCenter
Hardware solutions / Other hardware appliances

Flex System FC3171 8Gb SAN Switch
Hardware solutions / Other hardware appliances

Vendor IBM Corporation

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cryptographic issues

EUVDB-ID: #VU32263

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5419

CWE-ID: CWE-310 - Cryptographic Issues

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

curl and libcurl before 7.50.1 do not prevent TLS session resumption when the client certificate has changed, which allows remote attackers to bypass intended restrictions by resuming a session.

Mitigation

Install update from vendor's website.

Vulnerable software versions

QLogic Virtual Fabric Extension Module for IBM BladeCenter: before 9.0.3.19.00

Flex System FC3171 8Gb SAN Switch: before 9.1.9.02.00

External links

http://www.ibm.com/support/pages/node/868600


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Authorization

EUVDB-ID: #VU378

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5420

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to an error when handling client TLS certificates during connection reuse. libcurl supports reuse of established connections for subsequent requests. It does this by keeping a few previous connections "alive" in a connection pool so that a subsequent request that can use one of them instead of creating a new connection will do so.

When using a client certificate for a connection that was then put into the connection pool, that connection could then wrongly get reused in a subsequent request to that same server that either didn't use a client certificate at all or that asked to use a different client certificate thus trying to tell the user that it is a different entity.

This mistakenly using the wrong connection could of course lead to applications sending requests to the wrong realms of the server using authentication that it wasn't supposed to have for those operations.

Mitigation

Install update from vendor's website.

Vulnerable software versions

QLogic Virtual Fabric Extension Module for IBM BladeCenter: before 9.0.3.19.00

Flex System FC3171 8Gb SAN Switch: before 9.1.9.02.00

External links

http://www.ibm.com/support/pages/node/868600


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU32262

Risk: High

CVSSv3.1: 7.1 [AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-5421

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing unknown vectors. A attackers can control which connection is used or possibly have unspecified other impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

QLogic Virtual Fabric Extension Module for IBM BladeCenter: before 9.0.3.19.00

Flex System FC3171 8Gb SAN Switch: before 9.1.9.02.00

External links

http://www.ibm.com/support/pages/node/868600


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###