Lucene search

K
ibmIBMC07EA12008D1792392B3F89A921364285B4980F71115BE4F0AFE409975317AA4
HistoryDec 07, 2023 - 10:45 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerability in GNU C Library (CVE-2018-11236)

2023-12-0722:45:03
www.ibm.com
17
ibm integrated management module
gnu c library
vulnerability
cve-2018-11236
firmware fix

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.6%

Summary

IBM Integrated Management Module II (IMM2) has addressed the following vulnerability in GNU C Library.

Vulnerability Details

CVEID: CVE-2018-11236 DESCRIPTION: GNU glibc is vulnerable to a stack-based buffer overflow, caused by improper bounds of checking by the pathname arguments in the realpath function in stdlib/canonicalize.c. By using specially-crafted pathname arguments, a remote attacker could overflow a buffer and execute arbitrary code on the system.
CVSS Base Score: 7.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/143578&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems

|

1AOO

IBM Integrated Management Module II (IMM2) for BladeCenter Systems

|

1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems
(ibm_fw_imm2_1aoo88b-7.20_anyos_noarch)

|

1AOO88B-7.20

IBM Integrated Management Module II (IMM2) for BladeCenter Systems
(ibm_fw_imm2_1aoo88b-7.20-bc_anyos_noarch)

|

1AOO88B-7.20-bc

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmpureapplication_systemMatchany
OR
ibmflex_system_managerMatchany
OR
ibmpureapplication_systemMatchany

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.014 Low

EPSS

Percentile

86.6%