Lucene search

K
cvelistIbmCVELIST:CVE-2018-1992
HistoryMar 21, 2019 - 2:35 p.m.

CVE-2018-1992

2019-03-2114:35:28
ibm
www.cve.org
2

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.5

Confidence

High

EPSS

0

Percentile

12.6%

The IBM Power 9 OP910, OP920, and FW910 boot firmware’s bootloader is responsible for loading and validating the initial boot firmware image that drives the rest of the system’s hardware initialization. The bootloader firmware contains a buffer overflow vulnerability such that, if an attacker were able to replace the initial boot firmware image with a very carefully crafted and sufficiently large, malicious replacement, it could cause the bootloader, during the load of that image, to overwrite its own instruction memory and circumvent secure boot protections, install trojans, etc. IBM X-Force ID: 154345.

CNA Affected

[
  {
    "product": "Power 9 Systems",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "FW910"
      },
      {
        "status": "affected",
        "version": "OP910"
      },
      {
        "status": "affected",
        "version": "OP920"
      }
    ]
  }
]

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

AI Score

6.5

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2018-1992