Lucene search

K
ibmIBMC6853B40D59BC80162CF64F02613C4DB45AAAF0C5D788A1E12D2DA618714ECC9
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerability in cURL/libcURL (CVE-2016-7141)

2023-12-0722:31:03
www.ibm.com
10
ibm
imm2
vulnerability
curl
libcurl
cve-2016-7141
remote attacker
security
nss backend
cvss
system x
flex systems
bladecenter systems
fix central
firmware fix

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.004 Low

EPSS

Percentile

72.2%

Summary

IBM Integrated Management Module II (IMM2) has addressed the following vulnerability in cURL/libcURL.

Vulnerability Details

CVEID: CVE-2016-7141 DESCRIPTION: cURL/libcURL client certificates could allow a remote attacker to bypass security restrictions, caused by an implementation error of the NSS backend in libcurl. An attacker could exploit this vulnerability to incorrectly re-use client certificates from file on a subsequent TLS connection if no certificate is set for the subsequent connection.
CVSS Base Score: 5.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/117044&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems

|

1AOO

IBM Integrated Management Module II (IMM2) for BladeCenter Systems

|

1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems
(ibm_fw_imm2_1aoo84c-6.80_anyos_noarch)

|

1AOO84C-6.80

IBM Integrated Management Module II (IMM2) for BladeCenter Systems
(ibm_fw_imm2_1aoo84c-6.80-bc_anyos_noarch)

|

1AOO84C-6.80-bc

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmsystem_x_idataplex_dx360_m2_serverMatchany
OR
ibmsystem_x_idataplex_dx360_m2_serverMatchany
OR
ibmflex_system_managerMatchany

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

0.004 Low

EPSS

Percentile

72.2%