Lucene search

K
ibmIBM24279C86E98E9F21E9BD25BD28D6EDD2A3E07CD43A2C0B30FDB67DBBA4D24E30
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Flex System Chassis Management Module (CMM) is affected by vulnerabilities in freetype2 (CVE-2017-8287 CVE-2017-8105 CVE-2016-10244)

2023-12-0722:31:02
www.ibm.com
6
ibm flex system chassis
management module
freetype2
vulnerabilities
denial of service
heap-based buffer overflow
cve-2017-8287
cve-2017-8105
cve-2016-10244
firmware fix

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

84.8%

Summary

IBM Flex System Chassis Management Module (CMM) has addressed the following vulnerabilities in freetype2.

Vulnerability Details

CVEID: CVE-2017-8287 DESCRIPTION: Freetype2 is vulnerable to a denial of service, caused by a heap-based buffer overflow in the t1_builder_close_contour function in psaux/psobjs.c. An attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 6.2
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/125406&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

CVEID: CVE-2017-8105 DESCRIPTION: Freetype 2 is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by the t1_decoder_parse_charstrings function in psaux/t1decode.c. A local attacker could overflow a buffer and execute arbitrary code on the system or cause the application to crash.
CVSS Base Score: 5.9
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/125262&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

CVEID: CVE-2016-10244 DESCRIPTION: Freetype is vulnerable to a denial of service, caused by heap-based buffer overflow in the parse_charstrings function in type1/t1load.c. By persuading a victim to open a a crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 3.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/124256&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

β€”|β€”

IBM Flex System Chassis Management Module (CMM)

|

2PET

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product

|

Fix Version

β€”|β€”

IBM Flex System Chassis Management Module (CMM)
(ibm_fw_cmm_2pet16c-2.5.12c_anyos_noarch)

|

2pet16c-2.5.12c

Workarounds and Mitigations

None

CPENameOperatorVersion
pureflex system & flex systemeqany

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

84.8%