Lucene search

K
ibmIBMBF47800BD504AEAC98D2E11B9949F3D40E257FB7E349103ECD14984EDAA382D5
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by a vulnerabilty in Freetype 2 (CVE-2016-10328)

2023-12-0722:31:02
www.ibm.com
14
ibm
flex system
cmm
freetype 2
vulnerability
fix
available
buffer overflow
firmware fix
remote attacker
arbitrary code

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.1%

Summary

IBM Flex System Chassis Management Module (CMM) has addressed the following vulnerability in Freetype 2.

Vulnerability Details

CVEID: CVE-2016-10328 DESCRIPTION: Freetype 2 is vulnerable to a heap-based buffer overflow, caused by an out-of-bounds write related to the cff_parser_run function in cff/cffparse.c. By sending a specially request, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/126666&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Flex System Chassis Management Module (CMM)

|

2PET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

—|—

IBM Flex System Chassis Management Module (CMM)
(ibm_fw_cmm_2pet16c-2.5.12c_anyos_noarch)

|

2pet16c-2.5.12c

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmflex_system_managerMatchany
VendorProductVersionCPE
ibmflex_system_manageranycpe:2.3:a:ibm:flex_system_manager:any:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.009

Percentile

83.1%