Lucene search

K
ibmIBM81C982862CD4A19EE8072C4E12265F64CBC8CE9251F08BCA38C9BE50C74EAE77
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: Vulnerability in pam affects IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems (CVE-2013-7041)

2023-04-1414:32:25
www.ibm.com
10
ibm
imm2
vulnerability
pam
cve-2013-7041
security bulletin

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

EPSS

0.003

Percentile

71.5%

Summary

IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems have addressed the following vulnerability in pam.

Vulnerability Details

Summary

IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems have addressed the following vulnerability in pam.

Vulnerability Details:

CVE-ID: CVE-2013-7041

Description: pam_userdb module for Pam could provide weaker than expected security, caused by an error in the strncasecmp() function within the pam_userdb module for Pam on comparison of the stored hash password with the user’s password hash. An attacker could exploit this vulnerability using brute-force techniques to obtain user credentials.

CVSS Base Score: 2.1
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/89588&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:L/AC:L/Au:N/C:P/I:N/A:N)

Affected Products and Versions

Product Affected Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems 1AOO
IBM Integrated Management Module II (IMM2) for BladeCenter Systems 1AOO

Remediation/Fixes:

Firmware fix versions are available on Fix Central:
<http://www.ibm.com/support/fixcentral/&gt;.

Product Fix Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems
ibm_fw_imm2_1aoo74f-5.80_anyos_noarch 1AOO74F-5.80
IBM Integrated Management Module II (IMM2) for BladeCenter Systems
ibm_fw_imm2_1aoo74f-5.80_bc-anyos_noarch 1AOO74F-5.80

You should verify applying this fix does not cause any compatibility issues.

Workaround(s) & Mitigation(s):

None

References:

Related Information:
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Lenovo Product Security Advisories

Acknowledgement

None

Change History
14 September 2016: Original Copy Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an “industry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES “AS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

Affected configurations

Vulners
Node
ibmintegrated_management_module_iiMatch1aoo
OR
ibmintegrated_management_module_iiMatch1aoo
VendorProductVersionCPE
ibmintegrated_management_module_ii1aoocpe:2.3:h:ibm:integrated_management_module_ii:1aoo:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

EPSS

0.003

Percentile

71.5%

Related for 81C982862CD4A19EE8072C4E12265F64CBC8CE9251F08BCA38C9BE50C74EAE77