IBM Support

Security Bulletin: IBM Flex System Manager (FSM) is affected by a vulnerability in fontconfig (CVE-2016-5384)

Security Bulletin


Summary

A security vulnerability has been discovered in fontconfig that is embedded in IBM FSM. This bulletin addresses this vulnerability.

Vulnerability Details

CVEID: CVE-2016-5384
DESCRIPTION:
Fontconfig could allow a local attacker to execute arbitrary code on the system, caused by the lack of offsets validation. By using a specially crafted cache file, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116297 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Flex System Manager 1.3.4.x
Flex System Manager 1.3.3.x
Flex System Manager 1.3.2.x

Remediation/Fixes

IBM recommends updating the FSM using the instructions referenced in this table.

      Product
      VRMF
      APAR
      Remediation
Flex System Manager
      1.3.4.x
IT17536
Install fsmfix1.3.4.0_IT17534_IT17536_IT17537_IT17653
Flex System Manager
      1.3.3.x
IT17536
Install fsmfix1.3.3.0_IT17534_IT17536_IT17537_IT17653
Flex System Manager
      1.3.2.x
IT17536
Install fsmfix1.3.2.0_IT17534_IT17536_IT17537_IT17653

For a complete list of FSM security bulletins refer to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex-_-NULL-_-E

For 1.1.x.x, 1.2.x.x, 1.3.0.x and 1.3.1.x IBM recommends upgrading to a fixed, supported version/release of the product.

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

14 November 2016: Original Version Published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

Advisory 6581, PSIRT 83554

[{"Product":{"code":"HW94A","label":"Flex System Manager Node"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1024468