Lucene search

K
ibmIBM085407593BFF655B8CF0F258DA6D221463AFFEFCE666127D14D44514702EBC3E
HistorySep 22, 2021 - 11:05 p.m.

Security Bulletin: Vulnerability in kernel affects Power Hardware Management Console (CVE-2018-14633)

2021-09-2223:05:38
www.ibm.com
19

7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

8.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

0.013 Low

EPSS

Percentile

84.1%

Summary

Power Hardware Management Console is affected by security vulnerabilities in the Linux Kernel. Power Hardware Management Console has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2018-14633 DESCRIPTION: A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer overflow and smash up to 17 bytes of the stack. The attack requires the iSCSI target to be enabled on the victim host. Depending on how the target’s code was built (i.e. depending on a compiler, compile flags and hardware architecture) an attack may lead to a system crash and thus to a denial-of-service or possibly to a non-authorized access to data exported by an iSCSI target. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is highly unlikely. Kernel versions 4.18.x, 4.14.x and 3.10.x are believed to be vulnerable.
CVSS Base Score: 7
CVSS Environmental Score*: Undefined
CVSS Vector: ( CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H )

Affected Products and Versions

Power HMC V8.7.0.0
Power HMC V9.1.930.0

Remediation/Fixes

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

—|—|—|—

Power HMC

|

V8.8.7.1 SP3 ppc

|

MB04210

|

MH01824

Power HMC

|

V8.8.7.1 SP3 x86

|

MB04209

|

MH01823

Power HMC

|

V9.1.930.1 SP1 ppc

|

MB04213

|

MH01826

Power HMC

|

V9.1.930.0 SP1 x86

|

MB04212

|

MH01825

Workarounds and Mitigations

None

CPENameOperatorVersion
hardware management console v9eqany

7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

8.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:P/I:P/A:C

0.013 Low

EPSS

Percentile

84.1%