Lucene search

K
ibmIBM09BB3627CD9EF9F160A440CCBFC61E882B08A13C9F4781FDDB7E7DEADCCE7972
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerabilities in dhcp

2023-12-0722:31:02
www.ibm.com
8
ibm imm2
vulnerabilities
dhcp
firmware fix

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.144 Low

EPSS

Percentile

95.8%

Summary

IBM Integrated Management Module II (IMM2) has addressed the following vulnerabilities in dhcp.

Vulnerability Details

CVEID: CVE-2018-5733 DESCRIPTION: ISC DHCP is vulnerable to a denial of service. By sending an overly large amount of packets, a remote attacker could overflow a reference counter and cause dhcpd to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/139614&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-3144 DESCRIPTION: ISC DHCP is vulnerable to a denial of service, caused by the failure to properly clean up closed OMAPI connections. A remote attacker could exploit this vulnerability to consume all available socket descriptors for the target DHCP service.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/137696&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems

|

1AOO

IBM Integrated Management Module II (IMM2) for BladeCenter Systems

|

1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems
(ibm_fw_imm2_1aoo84c-6.80_anyos_noarch)

|

1AOO84C-6.80

IBM Integrated Management Module II (IMM2) for BladeCenter Systems
(ibm_fw_imm2_1aoo84c-6.80-bc_anyos_noarch)

|

1AOO84C-6.80-bc

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpureapplication_systemMatchany
OR
ibmpureapplication_systemMatchany
OR
ibmflex_system_managerMatchany

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.144 Low

EPSS

Percentile

95.8%