IBM Support

Security Bulletin: Multiple vulnerabilities in strongswan affect IBM Flex System Manager (FSM) (CVE-2017-9023, CVE-2017-9022)

Security Bulletin


Summary

Multiple vulnerabilities have been identified in strongswan that is embedded in the FSM. This bulletin addresses these vulnerabilities.

Vulnerability Details

CVEID: CVE-2017-9023
DESCRIPTION:
strongSwan is vulnerable to a denial of service, caused by the improper handling of CHOICE types in ASN.1 parser and x509 plugin. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126804 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-9022
DESCRIPTION:
strongSwan is vulnerable to a denial of service, caused by the improper validation of RSA public keys passed to the gmp plugin. A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base Score: 5.9
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/126803 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Flex System Manager 1.3.4.0
Flex System Manager 1.3.3.0
Flex System Manager 1.3.2.1
Flex System Manager 1.3.2.0

Remediation/Fixes

IBM recommends updating the FSM and all affected remote Common Agent Services (CAS) endpoints using the instructions referenced in this table.


ProductVRMFRemediation
Flex System Manager1.3.4.0Navigate to the Support Portal and search for technote 829047509 for instructions on installing updates for FSM version 1.3.4 and Agents.
Flex System Manager1.3.3.0Navigate to the Support Portal and search for technote 829047509 for instructions on installing updates for FSM version 1.3.3 and Agents.
Flex System Manager1.3.2.0
1.3.2.1
Navigate to the Support Portal and search for technote 829047509 for instructions on installing updates for FSM version 1.3.2 and Agents.

For all other VRMF IBM recommends upgrading to a fixed, supported version/release of the product.

Note: Installation of the fixes provided in the technote will install a cumulative fix package that will update the version of the FSM. Reference the technote for more details.

You should verify applying this fix does not cause any compatibility issues. The fix may disable older encrypted protocols by default.

IBM recommends that you review your entire environment to identify other areas where you have enabled weak encryption and take appropriate mitigation and remediation actions.

For a complete listing of FSM security iFixes go to this technote: http://www-01.ibm.com/support/docview.wss?uid=nas7797054ebc3d9857486258027006ce4a0&myns=purflex&mync=E&cm_sp=purflex-_-NULL-_-E

Workarounds and Mitigations

None

Get Notified about Future Security Bulletins

References

Off

Change History

29 September 2017: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

[{"Product":{"code":"HW94A","label":"Flex System Manager Node"},"Business Unit":{"code":"BU054","label":"Systems w\/TPS"},"Component":"--","Platform":[{"code":"PF016","label":"Linux"}],"Version":"Version Independent","Edition":"","Line of Business":{"code":"LOB57","label":"Power"}}]

Document Information

Modified date:
17 June 2018

UID

isg3T1025809