Lucene search

K
ibmIBM81490BB74374BDBB1932F510105D5342AD20063E90E3DA9FEC0111F12B68D76A
HistoryDec 07, 2023 - 10:31 p.m.

Security Bulletin: IBM Integrated Management Module II (IMM2) is affected by vulnerability in Ncurses (CVE-2017-13733)

2023-12-0722:31:02
www.ibm.com
6
ibm integrated management module
ncurses
vulnerability
system x
flex systems
bladecenter systems
firmware fix

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.5%

Summary

IBM Integrated Management Module II (IMM2) has addressed the following vulnerability in Ncurses.

Vulnerability Details

CVEID: CVE-2017-13733 DESCRIPTION: Ncurses is vulnerable to a denial of service, caused by an illegal address access in the fmt_entry function in progs/dump_entry.c. By using a specially-crafted file, a remote attacker could exploit this vulnerability to cause the application to crash.
CVSS Base Score: 3.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/131061&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

Product

|

Affected Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems

|

1AOO

IBM Integrated Management Module II (IMM2) for BladeCenter Systems

|

1AOO

Remediation/Fixes

Firmware fix versions are available on Fix Central: http://www.ibm.com/support/fixcentral/

Product

|

Fix Version

—|—

IBM Integrated Management Module II (IMM2) for System x & Flex Systems
(ibm_fw_imm2_1aoo84c-6.80_anyos_noarch)

|

1AOO84C-6.80

IBM Integrated Management Module II (IMM2) for BladeCenter Systems
(ibm_fw_imm2_1aoo84c-6.80-bc_anyos_noarch)

|

1AOO84C-6.80-bc

Workarounds and Mitigations

None

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

0.002 Low

EPSS

Percentile

60.5%