Lucene search

K
ibmIBM2A322624BDEACA69FFB9B4BE540771DA7CD120B4F921FF1F925408FF552E025B
HistoryJun 17, 2018 - 10:30 p.m.

Security Bulletin: Vulnerability in GNU C library (glibc) affects SmartCloud Provisioning 2.1 for IBM Provided Software Virtual Appliance (CVE-2015-0235)

2018-06-1722:30:12
www.ibm.com
10

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

Summary

GNU C library (glibc) vulnerability that has been referred to as GHOST affects SmartCloud Provisioning 2.1 for IBM Provided Software Virtual Appliance (CVE-2015-0235).

IBM recommends that you review your entire environment to identify vulnerable releases of the above packages including your Operating Systems and take appropriate mitigation and remediation actions. Please contact your Operating System provider for more information.

Vulnerability Details

CVEID: CVE-2015-0235****** **
**DESCRIPTION:**The gethostbyname functions of the GNU C Library (glibc) are vulnerable to a buffer overflow. By sending a specially crafted, but valid hostname argument, a remote attacker could overflow a buffer and execute arbitrary code on the system with the privileges of the targeted process or cause the process to crash. The impact of an attack depends on the implementation details of the targeted application or operating system.

This issue is being referred to as the β€œGhost” vulnerability.

CVSS Base Score: 7.6
CVSS Temporal Score: See _<https://exchange.xforce.ibmcloud.com/vulnerabilities/100386&gt;_ for more information
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:H/Au:N/C:C/I:C/A:C)

Affected Products and Versions

SmartCloud Provisioning 2.1 for IBM Provided Software Virtual Appliance

Remediation/Fixes

The recommended solution is download SmartCloud Provisioning 2.1 Fix Pack 5 for IBM Provided Software Virtual Appliance Interim Fix 3 (2.1.0-TIV-ISCP-FP0005-SVA_IFIX03) from Fix Central and apply it as soon as practical.

Workarounds and Mitigations

None