Lucene search

K
ibmIBM1F118CDBBDC082BE745C571D148F33452CE2E2CC3F73B5E8FC6E5110471EC08D
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: Vulnerability in Enterprise Network Operating System (ENOS) affects IBM BladeCenter Switch Products (CVE-2017-3765)

2023-04-1414:32:25
www.ibm.com
8
ibm bladecenter
enterprise network operating system
vulnerability
lenovo
rackswitch
security bulletin

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Summary

IBM BladeCenter Switch Products have addressed the following vulnerability in Enterprise Network Operating System (ENOS).

Vulnerability Details

Summary

IBM BladeCenter Switch Products have addressed the following vulnerability in Enterprise Network Operating System (ENOS).

Vulnerability Details

CVEID: CVE-2017-3765

Description: Lenovo and IBM RackSwitch and BladeCenter products could allow a remote attacker to bypass security restrictions, caused by a flaw in the Enterprise Networking Operating System (ENOS). An attacker could exploit this vulnerability to bypass access restrictions and gain access to the switch management interface.

CVSS Base Score: 9.8
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/137464&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Product Affected Version
IBM BladeCenter Virtual Fabric 10Gb Switch Module 7.8
IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module 7.4
IBM BladeCenter Layer 2/7 GbE Switch Module 21.0
IBM BladeCenter Layer 2/3 GbE Switch Module 5.3

Remediation/Fixes

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM BladeCenter Virtual Fabric 10Gb Switch Module (ibm_fw_bcsw_24-10g-7.8.14.0) 7.8.14.0
IBM BladeCenter 1/10Gb Uplink Ethernet Switch Module (ibm_fw_bcsw_110gup-7.4.18.0) 7.4.18.0
IBM BladeCenter Layer 2/7 GbE Switch Module (nt_fw_bcsw_l27-21.0.26.0_anyos_noarch) 21.0.26.0
IBM BladeCenter Layer 2/3 GbE Switch Module (ibm_fw_bcsw_l23-5.3.12.0) 5.3.12.0

Workarounds and Mitigations

None

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories
ENOS Authentication Bypass in Lenovo and IBM RackSwitch and BladeCenter Products

Acknowledgement

None

Change History
25 January 2018: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

6.2 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:H/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for 1F118CDBBDC082BE745C571D148F33452CE2E2CC3F73B5E8FC6E5110471EC08D