IBM Support

Security Bulletin: IBM Flex System Manager (FSM) is affected by a libgcrypt vulnerability (CVE-2016-6313)

Security Bulletin


Summary

A security vulnerability has been identified in libgcrypt that is embedded in IBM FSM. This bulletin addresses this issue.

Vulnerability Details

CVEID: CVE-2016-6313
DESCRIPTION:
GnuPG could provide weaker than expected security, caused by an error in the mixing functions when obtaining 4640 bits from the random number generator. A local attacker could exploit this vulnerability to predict the next 160 bits of output.
CVSS Base Score: 4
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/116169 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Affected Products and Versions

Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM using the instructions referenced in this table.

      Product
      VRMF
APAR
      Remediation
Flex System Manager
      1.3.4.0
IT18400
Install fsmfix1.3.4.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager
      1.3.3.0
IT18400
Install fsmfix1.3.3.0_IT13720_IT13721_IT13722_IT18327_IT18400
Flex System Manager
      1.3.2.1
      1.3.2.0
IT18400
Install fsmfix1.3.2.0_IT13720_IT13721_IT13722_IT18327_IT18400

For all VRMF not listed in this table, IBM recommends upgrading to a fixed and supported version/release of the product.

For a complete list of FSM security bulletins refer to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex-_-NULL-_-E

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

9 February 2017 : Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"HW94A","label":"Flex System Manager Node"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1024832