Lucene search

K
cve[email protected]CVE-2017-3774
HistoryApr 19, 2018 - 2:29 p.m.

CVE-2017-3774

2018-04-1914:29:00
CWE-119
web.nvd.nist.gov
22
cve-2017-3774
stack overflow
vulnerability
imm2
web administration
lenovo servers
ibm servers
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.1%

A stack overflow vulnerability was discovered within the web administration service in Integrated Management Module 2 (IMM2) earlier than version 4.70 used in some Lenovo servers and earlier than version 6.60 used in some IBM servers. An attacker providing a crafted user ID and password combination can cause a portion of the authentication routine to overflow its stack, resulting in stack corruption.

Affected configurations

NVD
Node
lenovoflex_system_x240_m4Match-
OR
lenovoflex_system_x240_m5Match-
OR
lenovoflex_system_x280_x6Match-
OR
lenovoflex_system_x440_m4Match-
OR
lenovoflex_system_x480_x6Match-
OR
lenovoflex_system_x880Match-
OR
lenovonextscale_nx360_m5Match-
OR
lenovosystem_x3250_m6Match-
OR
lenovosystem_x3500_m5Match-
OR
lenovosystem_x3550_m5Match-
OR
lenovosystem_x3650_m5Match-
OR
lenovosystem_x3750_m4Match-
OR
lenovosystem_x3850_x6Match-
OR
lenovosystem_x3950_x6Match-
AND
lenovointegrated_management_module_2Range<4.70
Node
lenovointegrated_management_module_2Range<6.60
AND
ibmbladecenter_hs22Match-
OR
ibmbladecenter_hs23Match-
OR
ibmbladecenter_hs23eMatch-
OR
ibmflex_system_x220_m4Match-
OR
ibmflex_system_x222_m4Match-
OR
ibmflex_system_x240_m4Match-
OR
ibmflex_system_x280_m4Match-
OR
ibmflex_system_x440_m4Match-
OR
ibmflex_system_x480_m4Match-
OR
ibmflex_system_x880_m4Match-
OR
ibmidataplex_dx360_m4Match-
OR
ibmidataplex_dx360_m4_water_cooledMatch-
OR
ibmnextscale_nx360_m4Match-
OR
ibmsystem_x3100_m4Match-
OR
ibmsystem_x3100_m5Match-
OR
ibmsystem_x3250_m4Match-
OR
ibmsystem_x3250_m5Match-
OR
ibmsystem_x3300_m4Match-
OR
ibmsystem_x3500_m4Match-
OR
ibmsystem_x3530_m4Match-
OR
ibmsystem_x3550_m4Match-
OR
ibmsystem_x3630_m4Match-
OR
ibmsystem_x3650_m4Match-
OR
ibmsystem_x3650_m4_bdMatch-
OR
ibmsystem_x3650_m4_hdMatch-
OR
ibmsystem_x3750_m4Match-
OR
ibmsystem_x3850_x6Match-
OR
ibmsystem_x3950_x6Match-

CNA Affected

[
  {
    "product": "IMM2",
    "vendor": "Lenovo Group Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than 4.40"
      }
    ]
  },
  {
    "product": "IMM2",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "Earlier than 6.60"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.1%

Related for CVE-2017-3774