Lucene search

K
ibmIBM4688A62C2E18A88EA38BD5D1A3B5631CE949F67675B0D9ECC6DFBA1E2975FFDD
HistorySep 23, 2021 - 1:45 a.m.

Security Bulletin: Vulnerability in libtirpc affects Power Hardware Management Console (CVE-2017-8779)

2021-09-2301:45:02
www.ibm.com
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.53 Medium

EPSS

Percentile

97.1%

Summary

libtirpc is used by Power Hardware Management Console (HMC). HMC has addressed the applicable CVE.

Vulnerability Details

CVEID: CVE-2017-8779**
DESCRIPTION:** rpcbind, LIBTIRPC, and NTIRPC are vulnerable to a denial of service, caused by improper validation of XDR strings in memory allocation. By sending a specially-crafted UDP packet, a remote attacker could exploit this vulnerability to cause memory consumption.
CVSS Base Score: 7.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/125753 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected Products and Versions

Power HMC V8.4.0.0
Power HMC V8.5.0.0
Power HMC V8.6.0.0

Remediation/Fixes

The following fixes are available on IBM Fix Central at: <http://www-933.ibm.com/support/fixcentral/&gt;

Product

|

VRMF

|

APAR

|

Remediation/Fix

โ€”|โ€”|โ€”|โ€”

Power HMC

|

V8.8.4.0 SP2

|

MB04099

|

MH01713

Power HMC

|

V8.8.5.0 SP2

|

MB04100

|

MH01714

Power HMC

|

V8.8.6.0 SP1

|

MB04103

|

MH01718

Power HMC

|

V8.8.6.0 SP2

|

MB04101

|

MH01716

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.53 Medium

EPSS

Percentile

97.1%