Lucene search

K
ibmIBM85F8CEB9FBF0665A612A1C0786835111FCF17D8DBCCD53EC324BA4575F2A2DCE
HistoryJul 19, 2020 - 12:49 a.m.

Security Bulletin: GNU C library (glibc) vulnerabilities affect IBM SmartCloud Entry (CVE-2014-8121)

2020-07-1900:49:12
www.ibm.com
4

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

IBM SmartCloud Entry is vulnerable to GNU C library (glibc) vulnerabilities. Remote attackers can exploit them to cause the application to enter into an infinite loop.

Vulnerability Details

CVEID: CVE-2014-8121**
DESCRIPTION:** GNU C Library (glibc) is vulnerable to a denial of service, caused by the failure to properly check if a file is open by DB_LOOKUP in nss_files/files-XXX.c in the Name Service Switch (NSS). By performing a look-up on a database while iterating over it, an attacker could exploit this vulnerability to cause the application to enter into an infinite loop.
CVSS Base Score: 5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/102652 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:L/Au:N/C:N/I:N/A:P)

Affected Products and Versions

IBM SmartCloud Entry 2.2.0 through 2.2.0.3 Appliance fix pack 3
IBM SmartCloud Entry 2.3.0 through 2.3.0.3 Appliance fix pack 3
IBM SmartCloud Entry 2.4.0 through 2.4.0.3 Appliance fix pack 3
IBM SmartCloud Entry 3.1.0 through 3.1.0.4 Appliance fix pack 17
IBM SmartCloud Entry 3.2.0 through 3.2.0.4 Appliance fix pack 17

Remediation/Fixes

Product VRMF APAR Remediation/First Fix
IBM SmartCloud Entry 2.2 None IBM SmarctCloud Entry 2.2.0 Appliance fix pack 4:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/IBM+Starter+Kit+for+Cloud&release=All&platform=All&function=fixId&fixids=2.2.0.4-IBM-SKC_APPL-FP004&includeSupersedes=0
IBM SmartCloud Entry 2.3 None IBM SmartCloud Entry 2.3.0 Appliance fix pack 4:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/IBM+SmartCloud+Entry&release=2.3.0.3&platform=All&function=fixId&fixids=2.3.0.4-IBM-SCE_APPL-FP004&includeSupersedes=0
IBM SmartCloud Entry 2.4 None IBM SmartCloud Entry 2.4.0 Appliance fix pack 4:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/IBM+SmartCloud+Entry&release=2.4.0.3&platform=All&function=fixId&fixids=2.4.0.4-IBM-SCE_APPL-FP004&includeSupersedes=0
IBM SmartCloud Entry 3.1 None IBM SmartCloud Entry 3.1.0 Appliance fix pack 18:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/IBM+SmartCloud+Entry&release=All&platform=All&function=fixId&fixids=3.1.0.4-IBM-SCE_APPL-FP18&includeSupersedes=0
IBM SmartCloud Entry 3.2 None IBM SmartCloud Entry 3.2.0 Appliance fix pack 18:
http://www-933.ibm.com/support/fixcentral/swg/selectFixes?parent=ibm~Other%2Bsoftware&product=ibm/Other+software/IBM+SmartCloud+Entry&release=All&platform=All&function=fixId&fixids=+3.2.0.4-IBM-SCE_APPL-FP18+&includeSupersedes=0

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P