Lucene search

K
ibmIBM1E7E47B14CAC01AA71EF4DE9E9D703B44BBC0D5D3D263F451121EC27A5E69911
HistoryJun 04, 2020 - 2:52 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by a vulnerability in libssh2 (CVE-2016-0787)

2020-06-0414:52:54
www.ibm.com
13

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

Summary

The following vulnerability in libssh2 has been addressed by IBM Integrated Management Module II (IMM2).

Vulnerability Details

CVEID:CVE-2016-0787
**DESCRIPTION:**libssh2 could provide weaker than expected security, caused by a type confusion error during the SSHv2 handshake resulting in the generation of a reduced amount of random bits for Diffie-Hellman. An attacker could exploit this vulnerability using the truncated Diffie-Hellman secret to launch further attacks on the system.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/111562 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Integrated Management Module II (IMM2) for BladeCenter 1AOO
IBM Integrated Management Module II (IMM2) for System x and Flex 1AOO

Remediation/Fixes

Firmware fixes are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Affected Product(s) Version(s)

IBM Integrated Management Module II (IMM2) for BladeCenter

(ibm_fw_imm2_1aoo94b-7.80_anyos_noarch)

| 1AOO94B-7.80

IBM Integrated Management Module II (IMM2) for System x and Flex

(ibm_fw_imm2_1aoo94b-7.80-bc_anyos_noarch)

| 1AOO94B-7.80-bc

Workarounds and Mitigations

None

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N