Lucene search

K
ibmIBM7426F97BA2714765EDF46284709323EC4160F86532A598EB0F5134A4C3B9553D
HistoryApr 14, 2023 - 2:32 p.m.

Security Bulletin: Vulnerability in openssl affects IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems

2023-04-1414:32:25
www.ibm.com
6

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.769 High

EPSS

Percentile

98.2%

Summary

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems. IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems have addressed the applicable CVE.

Vulnerability Details

Summary

OpenSSL vulnerabilities were disclosed on March 1, 2016 by the OpenSSL Project. OpenSSL is used by IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems. IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems have addressed the applicable CVE.

Vulnerability Details

CVE-ID: CVE-2016-2842

Description: OpenSSL is vulnerable to a denial of service, caused by the failure to verify that a certain memory allocation succeeds by the doapr_outch function. A remote attacker could exploit this vulnerability using a specially crafted string to cause an out-of-bounds write or consume an overly large amount of resources.

CVSS Base Score: 7.5
CVSS Temporal Score: See <http://exchange.xforce.ibmcloud.com/vulnerabilities/111304&gt; for current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Affected products and versions

Product Affected Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems 1AOO
IBM Integrated Management Module II (IMM2) for BladeCenter Systems 1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: <http://www.ibm.com/support/fixcentral/&gt;

Product Fix Version
IBM Integrated Management Module II (IMM2) for System x and Flex Systems
ibm_fw_imm2_1aoo74f-5.80_anyos_noarch 1AOO74F-5.80
IBM Integrated Management Module II (IMM2) for BladeCenter Systems
ibm_fw_imm2_1aoo74f-5.80_bc-anyos_noarch 1AOO74F-5.80

You should verify applying this fix does not cause any compatibility issues.

Workarounds and Mitigations

None.

References

Related Information
IBM Secure Engineering Web Portal
IBM Product Security Incident Response Blog
Security Bulletin: OpenSSL vulnerabilities affect IBM IMM2 for System x, Flex and BladeCenter Systems (1aoo72h-5.60)
Security Bulletin: Vulnerabilities in openssl affect IBM Integrated Management Module II (IMM2) for System x, Flex and BladeCenter systems (1aoo74F-5.80)
Lenovo Product Security Advisories

Acknowledgement

None.

Change History
05 October, 2016: Original Version Published

  • The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an β€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.” IBM PROVIDES THE CVSS SCORES β€œAS IS” WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.769 High

EPSS

Percentile

98.2%